All the vulnerabilites related to DPDK - dpdk
cve-2015-1142857
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr | x_refsource_CONFIRM | |
http://seclists.org/oss-sec/2015/q4/425 | mailing-list, x_refsource_MLIST | |
https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:58:26.564Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046\u0026languageid=en-fr" }, { "name": "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2015/q4/425" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-01-22T00:00:00", "descriptions": [ { "lang": "en", "value": "On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-23T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046\u0026languageid=en-fr" }, { "name": "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2015/q4/425" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-01-22", "ID": "CVE-2015-1142857", "REQUESTER": "gmollett@redhat.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046\u0026languageid=en-fr", "refsource": "CONFIRM", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046\u0026languageid=en-fr" }, { "name": "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2015/q4/425" }, { "name": "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", "refsource": "MISC", "url": "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-1142857", "datePublished": "2018-01-23T14:00:00Z", "dateReserved": "2018-01-23T00:00:00Z", "dateUpdated": "2024-09-16T20:26:35.245Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14818
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:26:39.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2019-019df9a459", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/" }, { "name": "RHSA-2020:0166", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0166" }, { "name": "RHSA-2020:0165", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0165" }, { "name": "RHSA-2020:0168", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0168" }, { "name": "RHSA-2020:0172", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0172" }, { "name": "RHSA-2020:0171", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0171" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818" }, { "tags": [ "x_transferred" ], "url": "https://bugs.dpdk.org/show_bug.cgi?id=363" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "dpdk", "vendor": "DPDK", "versions": [ { "status": "affected", "version": "all dpdk version 17.x.x before 17.11.8" }, { "status": "affected", "version": "all dpdk version 16.x.x before 16.11.10" }, { "status": "affected", "version": "all dpdk version 18.x.x before 18.11.4" }, { "status": "affected", "version": "all dpdk version 19.x.x before 19.08.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-07T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2019-019df9a459", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/" }, { "name": "RHSA-2020:0166", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0166" }, { "name": "RHSA-2020:0165", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0165" }, { "name": "RHSA-2020:0168", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0168" }, { "name": "RHSA-2020:0172", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0172" }, { "name": "RHSA-2020:0171", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0171" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818" }, { "url": "https://bugs.dpdk.org/show_bug.cgi?id=363" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-14818", "datePublished": "2019-11-14T00:00:00", "dateReserved": "2019-08-10T00:00:00", "dateUpdated": "2024-08-05T00:26:39.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201801-0068
Vulnerability from variot
On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected. The Linux kernel is the kernel used by the operating system Linux released by the American Linux Foundation. Linux kernel ixgbe driver and i40e/i40evf driver are the network card drivers; DPDK is one of the data plane development kits. Security vulnerabilities exist in several products. An attacker could exploit this vulnerability to control the throughput and latency of other virtual machines
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-0068", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dpdk", "scope": "eq", "trust": 1.6, "vendor": "dpdk", "version": null }, { "model": "x540", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "kernel ixgbe", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": null }, { "model": "kernel i40e\\/i40evf", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": null }, { "model": "82599", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "x710", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "i350", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "82576", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "dpdk", "scope": "lt", "trust": 0.8, "vendor": "dpdk", "version": "commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0" }, { "model": "i40e/i40evf", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "commit e7358f54a3954df16d4f87e3cad35063f1c17de5" }, { "model": "ixgbe", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "commit f079fa005aae08ee0e1bc32699874ff4f02e11c1" }, { "model": "10g 82599 ethernet controller", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "82576 gigabit ethernet controller", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "ethernet controller i350", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "ethernet controller x540", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "ethernet controller x710", "scope": null, "trust": 0.8, "vendor": "intel", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "CNNVD", "id": "CNNVD-201801-890" }, { "db": "NVD", "id": "CVE-2015-1142857" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:dpdk:dpdk", "vulnerable": true }, { "cpe22Uri": "cpe:/o:linux:linux_kernel_i40e%2fi40evf", "vulnerable": true }, { "cpe22Uri": "cpe:/o:linux:linux_kernel_ixgbe", "vulnerable": true }, { "cpe22Uri": "cpe:/o:intel:82599_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:intel:82576_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:intel:i350_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:intel:x540_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:intel:ethernet_controler_x710_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-008103" } ] }, "cve": "CVE-2015-1142857", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2015-1142857", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-79103", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2015-1142857", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2015-1142857", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2015-1142857", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201801-890", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-79103", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-79103" }, { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "CNNVD", "id": "CNNVD-201801-890" }, { "db": "NVD", "id": "CVE-2015-1142857" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected. The Linux kernel is the kernel used by the operating system Linux released by the American Linux Foundation. Linux kernel ixgbe driver and i40e/i40evf driver are the network card drivers; DPDK is one of the data plane development kits. Security vulnerabilities exist in several products. An attacker could exploit this vulnerability to control the throughput and latency of other virtual machines", "sources": [ { "db": "NVD", "id": "CVE-2015-1142857" }, { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "VULHUB", "id": "VHN-79103" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-1142857", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2015-008103", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201801-890", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-79103", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-79103" }, { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "CNNVD", "id": "CNNVD-201801-890" }, { "db": "NVD", "id": "CVE-2015-1142857" } ] }, "id": "VAR-201801-0068", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-79103" } ], "trust": 0.6500383233333333 }, "last_update_date": "2024-11-23T22:52:14.493000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top PageI", "trust": 0.8, "url": "http://dpdk.org/" }, { "title": "INTEL-SA-00046", "trust": 0.8, "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046\u0026languageid=en-fr" }, { "title": "SysTutorials: i40e/i40evf", "trust": 0.8, "url": "https://www.systutorials.com/linux-kernels/tag/i40e-i40evf/" }, { "title": "Various product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=78042" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "CNNVD", "id": "CNNVD-201801-890" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-254", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-79103" }, { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "NVD", "id": "CVE-2015-1142857" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf" }, { "trust": 1.7, "url": "http://seclists.org/oss-sec/2015/q4/425" }, { "trust": 1.6, "url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00046\u0026languageid=en-fr" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1142857" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1142857" }, { "trust": 0.1, "url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00046\u0026amp;languageid=en-fr" } ], "sources": [ { "db": "VULHUB", "id": "VHN-79103" }, { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "CNNVD", "id": "CNNVD-201801-890" }, { "db": "NVD", "id": "CVE-2015-1142857" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-79103" }, { "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "db": "CNNVD", "id": "CNNVD-201801-890" }, { "db": "NVD", "id": "CVE-2015-1142857" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-23T00:00:00", "db": "VULHUB", "id": "VHN-79103" }, { "date": "2018-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "date": "2018-01-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-890" }, { "date": "2018-01-23T14:29:00.220000", "db": "NVD", "id": "CVE-2015-1142857" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-79103" }, { "date": "2018-03-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-008103" }, { "date": "2018-01-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-890" }, { "date": "2024-11-21T02:24:27.960000", "db": "NVD", "id": "CVE-2015-1142857" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-890" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "From multiple vendors NIC Firmware Linux kernel ixgbe Vulnerabilities related to security functions in drivers, etc.", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-008103" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-890" } ], "trust": 0.6 } }