CVE-2020-14378

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-14378
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-14378.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-14378
Related
Published
2020-09-30T19:15:12Z
Modified
2024-09-18T01:00:22Z
Severity
  • 3.3 (Low) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVSS Calculator
Summary
[none]
Details

An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the move_desc function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause move_desc to get stuck in a 4,294,967,295-count iteration loop. Depending on how vhost_crypto is being used this could prevent other VMs or network tasks from being serviced by the busy DPDK lcore for an extended period.

References

Affected packages

Debian:11 / dpdk

Package

Name
dpdk
Purl
pkg:deb/debian/dpdk?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
19.11.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / dpdk

Package

Name
dpdk
Purl
pkg:deb/debian/dpdk?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
19.11.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / dpdk

Package

Name
dpdk
Purl
pkg:deb/debian/dpdk?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
19.11.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}