ID CVE-2022-0669
Summary A flaw was found in dpdk. This flaw allows a malicious vhost-user master to attach an unexpected number of fds as ancillary data to VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD messages that are not closed by the vhost-user slave. By sending such messages continuously, the vhost-user master exhausts available fd in the vhost-user slave process, leading to a denial of service.
References
Vulnerable Configurations
  • cpe:2.3:a:dpdk:data_plane_development_kit:22.03:rc2:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:22.03:rc2:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:22.03:rc3:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:22.03:rc3:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:22.03:rc1:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:22.03:rc1:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.11:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:20.02:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:20.02:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:20.05:*:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:20.05:*:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.02:-:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.02:-:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc1:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc1:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc2:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc2:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc3:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc3:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc4:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.02:rc4:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.05:-:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.05:-:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc1:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc1:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc2:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc2:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc3:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc3:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc4:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.05:rc4:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.08:-:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.08:-:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc1:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc1:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc2:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc2:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc3:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc3:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc4:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.08:rc4:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.11:-:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.11:-:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc2:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc2:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc3:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc3:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc4:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:21.11:rc4:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc2:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc2:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc3:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc3:*:*:*:*:*:*
  • cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc4:*:*:*:*:*:*
    cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc4:*:*:*:*:*:*
  • cpe:2.3:a:openvswitch:openvswitch:2.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:openvswitch:openvswitch:2.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openvswitch:openvswitch:2.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:openvswitch:openvswitch:2.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 01-09-2022 - 20:35
Published 29-08-2022 - 15:15
Last modified 01-09-2022 - 20:35
Back to Top