ID CVE-2020-10724
Summary A vulnerability was found in DPDK versions 18.11 and above. The vhost-crypto library code is missing validations for user-supplied values, potentially allowing an information leak through an out-of-bounds memory read.
References
Vulnerable Configurations
  • cpe:2.3:a:dpdk:data_plane_development_kit:-:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.04:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.04:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.07:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.07:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.07.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.07.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.07.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.07.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.02:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.02:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.02.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.02.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.05:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.05:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.05.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.05.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.05.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.05.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.08:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.08:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.08.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.08.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.02:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.02:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.02.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.02.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.02.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.02.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.05:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.05:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.08:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.08:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 19-10-2021 - 14:17)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
redhat via4
rpms
  • network-scripts-openvswitch2.13-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-debuginfo-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-debugsource-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-devel-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-test-0:2.13.0-25.el8fdp.1
  • python3-openvswitch2.13-0:2.13.0-25.el8fdp.1
  • python3-openvswitch2.13-debuginfo-0:2.13.0-25.el8fdp.1
  • openvswitch2.11-0:2.11.0-54.20200327gita4efc59.el7fdp
  • openvswitch2.11-debuginfo-0:2.11.0-54.20200327gita4efc59.el7fdp
  • openvswitch2.11-devel-0:2.11.0-54.20200327gita4efc59.el7fdp
  • openvswitch2.11-test-0:2.11.0-54.20200327gita4efc59.el7fdp
  • python-openvswitch2.11-0:2.11.0-54.20200327gita4efc59.el7fdp
  • network-scripts-openvswitch2.11-0:2.11.0-54.20200327gita4efc59.el8fdp
  • openvswitch2.11-0:2.11.0-54.20200327gita4efc59.el8fdp
  • openvswitch2.11-debuginfo-0:2.11.0-54.20200327gita4efc59.el8fdp
  • openvswitch2.11-debugsource-0:2.11.0-54.20200327gita4efc59.el8fdp
  • openvswitch2.11-devel-0:2.11.0-54.20200327gita4efc59.el8fdp
  • openvswitch2.11-test-0:2.11.0-54.20200327gita4efc59.el8fdp
  • python3-openvswitch2.11-0:2.11.0-54.20200327gita4efc59.el8fdp
  • python3-openvswitch2.11-debuginfo-0:2.11.0-54.20200327gita4efc59.el8fdp
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10724
fedora FEDORA-2020-04e3d34451
misc
suse openSUSE-SU-2020:0693
ubuntu USN-4362-1
Last major update 19-10-2021 - 14:17
Published 19-05-2020 - 19:15
Last modified 19-10-2021 - 14:17
Back to Top