ID CVE-2020-10725
Summary A flaw was found in DPDK version 19.11 and above that allows a malicious guest to cause a segmentation fault of the vhost-user backend application running on the host, which could result in a loss of connectivity for the other guests running on that host. This is caused by a missing validity check of the descriptor address in the function `virtio_dev_rx_batch_packed()`.
References
Vulnerable Configurations
  • cpe:2.3:a:dpdk:data_plane_development_kit:-:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:-:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.04:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.04:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.07:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.07:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.07.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.07.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.07.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.07.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:16.11.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:16.11.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.02:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.02:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.02.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.02.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.05:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.05:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.05.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.05.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.05.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.05.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.08:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.08:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.08.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.08.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:17.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:17.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.02:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.02:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.02.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.02.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.02.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.02.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.05:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.05:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.08:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.08:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:18.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:18.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.02:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.02:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.05:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.05:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.08:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.08:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.08.2:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.08.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 02-09-2022 - 15:36)
Impact:
Exploitability:
CWE CWE-665
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
redhat via4
rpms
  • network-scripts-openvswitch2.13-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-debuginfo-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-debugsource-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-devel-0:2.13.0-25.el8fdp.1
  • openvswitch2.13-test-0:2.13.0-25.el8fdp.1
  • python3-openvswitch2.13-0:2.13.0-25.el8fdp.1
  • python3-openvswitch2.13-debuginfo-0:2.13.0-25.el8fdp.1
  • dpdk-0:19.11.3-1.el8
  • dpdk-debuginfo-0:19.11.3-1.el8
  • dpdk-debugsource-0:19.11.3-1.el8
  • dpdk-devel-0:19.11.3-1.el8
  • dpdk-devel-debuginfo-0:19.11.3-1.el8
  • dpdk-doc-0:19.11.3-1.el8
  • dpdk-tools-0:19.11.3-1.el8
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725
fedora FEDORA-2020-04e3d34451
misc
suse openSUSE-SU-2020:0693
Last major update 02-09-2022 - 15:36
Published 20-05-2020 - 14:15
Last modified 02-09-2022 - 15:36
Back to Top