Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14818

Published: 12 November 2019

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
dpdk
Launchpad, Ubuntu, Debian
bionic
Released (17.11.8-0~ubuntu18.04.2)
disco
Released (18.11.4-1ubuntu0.19.04.1)
eoan
Released (18.11.4-1ubuntu0.19.10.1)
focal Not vulnerable
(18.11.4-1)
trusty Does not exist

upstream Needs triage

impish Not vulnerable
(18.11.4-1)
groovy Not vulnerable
(18.11.4-1)
hirsute Not vulnerable
(18.11.4-1)
xenial Needed

jammy Not vulnerable
(18.11.4-1)
kinetic Not vulnerable
(18.11.4-1)
lunar Not vulnerable
(18.11.4-1)
mantic Not vulnerable
(18.11.4-1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H