CVE-2019-14818

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_eus:4.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

History

21 Nov 2024, 04:27

Type Values Removed Values Added
References () https://access.redhat.com/errata/RHSA-2020:0165 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2020:0165 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2020:0166 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2020:0166 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2020:0168 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2020:0168 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2020:0171 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2020:0171 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2020:0172 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2020:0172 - Third Party Advisory
References () https://bugs.dpdk.org/show_bug.cgi?id=363 - Issue Tracking, Patch, Vendor Advisory () https://bugs.dpdk.org/show_bug.cgi?id=363 - Issue Tracking, Patch, Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818 - Issue Tracking, Patch, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818 - Issue Tracking, Patch, Third Party Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/ -

07 Nov 2023, 03:05

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/', 'name': 'FEDORA-2019-019df9a459', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/ -

Information

Published : 2019-11-14 17:15

Updated : 2024-11-21 04:27


NVD link : CVE-2019-14818

Mitre link : CVE-2019-14818

CVE.ORG link : CVE-2019-14818


JSON object : View

Products Affected

redhat

  • openstack
  • enterprise_linux_fast_datapath
  • virtualization_eus

dpdk

  • data_plane_development_kit

fedoraproject

  • fedora
CWE
CWE-401

Missing Release of Memory after Effective Lifetime