CVE-2019-14818

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
redhatCNA
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 76%
VendorProductVersion
dpdkdata_plane_development_kit
16.04 ≤
𝑥
< 16.11.10
dpdkdata_plane_development_kit
17.02 ≤
𝑥
< 17.11.8
dpdkdata_plane_development_kit
18.02 ≤
𝑥
< 18.11.4
dpdkdata_plane_development_kit
19.02 ≤
𝑥
< 19.08.1
redhatenterprise_linux_fast_datapath
7.0
redhatenterprise_linux_fast_datapath
8.0
redhatvirtualization_eus
4.2
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
dpdk
bullseye
20.11.10-1~deb11u1
fixed
bullseye (security)
20.11.6-1~deb11u1
fixed
bookworm
22.11.5-1~deb12u1
fixed
sid
23.11.2-2
fixed
trixie
23.11.2-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
dpdk
noble
not-affected
mantic
not-affected
lunar
not-affected
kinetic
not-affected
jammy
not-affected
impish
not-affected
hirsute
not-affected
groovy
not-affected
focal
not-affected
eoan
Fixed 18.11.4-1ubuntu0.19.10.1
released
disco
Fixed 18.11.4-1ubuntu0.19.04.1
released
bionic
Fixed 17.11.8-0~ubuntu18.04.2
released
xenial
needed
trusty
dne