Multiple vulnerabilities in dpdk



Published: 2020-10-05
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-14378
CVE-2020-14377
CVE-2020-14376
CVE-2020-14375
CVE-2020-14374
CWE-ID CWE-190
CWE-125
CWE-119
CWE-264
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
DPDK
Server applications / Frameworks for developing and running applications

Vendor DPDK Project

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU47312

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14378

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in the move_desc() function. A remote user on the guest OS can consume large amounts of CPU cycles and prevent other VMs or network tasks from being serviced by the busy DPDK lcore for an extended period.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DPDK: 18.02 - 19.11.4

External links

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html
http://bugzilla.redhat.com/show_bug.cgi?id=1879473
http://usn.ubuntu.com/4550-1/
http://www.openwall.com/lists/oss-security/2020/09/28/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU47311

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14377

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote user on the guest OS can run a specially crafted program to trigger out-of-bounds read error and read contents of memory of the host OS.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DPDK: 18.02 - 19.11.4

External links

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html
http://bugzilla.redhat.com/show_bug.cgi?id=1879472
http://usn.ubuntu.com/4550-1/
http://www.openwall.com/lists/oss-security/2020/09/28/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU47310

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14376

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when copying iv_data from the VM guest memory into host memory. A remote user on the guest OS can  run a specially crafted program to trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DPDK: 18.02 - 19.11.4

External links

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html
http://bugzilla.redhat.com/show_bug.cgi?id=1879470
http://usn.ubuntu.com/4550-1/
http://www.openwall.com/lists/oss-security/2020/09/28/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU47309

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14375

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the host OS.

The vulnerability exists due to Virtio ring descriptors and the data they describe are in a region of memory accessible by from both the virtual machine and the host. An attacker with access to the guest OS can change the contents of the memory after vhost_crypto has validated it and execute arbitrary code on the host OS.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DPDK: 18.02 - 19.11.4

External links

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html
http://bugzilla.redhat.com/show_bug.cgi?id=1879468
http://usn.ubuntu.com/4550-1/
http://www.openwall.com/lists/oss-security/2020/09/28/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU47308

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14374

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the copy_data() function. A remote user on a guest OS can run a specially crafted program to trigger memory corruption vhost_crypto application and execute arbitrary code on the host system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

DPDK: 18.02 - 19.11.4

External links

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html
http://bugzilla.redhat.com/show_bug.cgi?id=1879466
http://www.openwall.com/lists/oss-security/2020/09/28/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###