Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14818
HistoryNov 14, 2019 - 12:00 a.m.

CVE-2019-14818

2019-11-1400:00:00
CWE-401
redhat
www.cve.org

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.7%

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.

CNA Affected

[
  {
    "vendor": "DPDK",
    "product": "dpdk",
    "versions": [
      {
        "version": "all dpdk version 17.x.x before 17.11.8",
        "status": "affected"
      },
      {
        "version": "all dpdk version 16.x.x before 16.11.10",
        "status": "affected"
      },
      {
        "version": "all dpdk version 18.x.x before 18.11.4",
        "status": "affected"
      },
      {
        "version": "all dpdk version 19.x.x before 19.08.1",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.7%