Lucene search

K

Spdk Security Vulnerabilities

cve
cve

CVE-2019-9547

In Storage Performance Development Kit (SPDK) before 19.01, a malicious vhost client (i.e., virtual machine) could carefully construct a circular descriptor chain that would result in a partial denial of service in the SPDK vhost target, because the vhost target did not properly detect such...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:19 PM
16
cve
cve

CVE-2021-28361

An issue was discovered in Storage Performance Development Kit (SPDK) before 20.01.01. If a PDU is sent to the iSCSI target with a zero length (but data is expected), the iSCSI target can crash with a NULL pointer...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-13 07:15 PM
74
10
cve
cve

CVE-2019-14940

In Storage Performance Development Kit (SPDK) before 19.07, a user of a vhost can cause a crash if the target is sent invalid...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-12 02:15 AM
82