Debian update for dpdk



Published: 2020-05-19
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-10722
CVE-2020-10723
CVE-2020-10724
CWE-ID CWE-20
CWE-310
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
dpdk (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU27994

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10722

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in check log functionality. A remote attacker can pass specially crafted input to the application, trigger mmap offset and perform a denial of service (DoS) attack.

Mitigation

Update dpdk package to one of the following versions: 16.11.11-1+deb9u2, 18.11.6-1~deb10u2.

Vulnerable software versions

dpdk (Debian package): 16.04-1 - 19.11.1-2~bpo10+1

External links

http://www.debian.org/security/2020/dsa-4688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU27996

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10723

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of translated addresses. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update dpdk package to one of the following versions: 16.11.11-1+deb9u2, 18.11.6-1~deb10u2.

Vulnerable software versions

dpdk (Debian package): 16.04-1 - 19.11.1-2~bpo10+1

External links

http://www.debian.org/security/2020/dsa-4688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cryptographic issues

EUVDB-ID: #VU27997

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10724

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to incorrect validation of keys lengths. A remote attacker can bypass certain security restrictions.

Mitigation

Update dpdk package to one of the following versions: 16.11.11-1+deb9u2, 18.11.6-1~deb10u2.

Vulnerable software versions

dpdk (Debian package): 16.04-1 - 19.11.1-2~bpo10+1

External links

http://www.debian.org/security/2020/dsa-4688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###