what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2020-10723

Status Candidate

Overview

A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption.

Related Files

Red Hat Security Advisory 2021-0931-01
Posted Mar 18, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0931-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. OVN, the Open Virtual Network, is a system to support virtual network abstraction. OVN complements the existing capabilities of OVS to add native support for virtual network abstractions, such as virtual L2 and L3 overlays and security groups. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, remote, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2015-8011, CVE-2020-10722, CVE-2020-10723, CVE-2020-10724
SHA-256 | aee2e92a5d62a3326ce4fee4663a721eabe97eae838784244b8e8332fe32c9a9
Red Hat Security Advisory 2020-5364-01
Posted Feb 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5364-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.7. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-20843, CVE-2019-13050, CVE-2019-13627, CVE-2019-14889, CVE-2019-15165, CVE-2019-15903, CVE-2019-16168, CVE-2019-16935, CVE-2019-17450, CVE-2019-19221, CVE-2019-19906, CVE-2019-19956, CVE-2019-20218, CVE-2019-20387, CVE-2019-20388, CVE-2019-20454, CVE-2019-20907, CVE-2019-20916, CVE-2019-5018, CVE-2020-10029, CVE-2020-10722, CVE-2020-10723, CVE-2020-10725, CVE-2020-10726, CVE-2020-13630, CVE-2020-13631
SHA-256 | 55d65cdd1e74ffc602f8184565c2fb0d979bda7f287acaa6a93a7a50e730a8e6
Red Hat Security Advisory 2020-4806-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4806-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10725, CVE-2020-10726
SHA-256 | f4983f3ec8ee574678eabbf5bb4be5e72fea22f929e1a6ac305ccebd1cc9cfaf
Red Hat Security Advisory 2020-4114-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4114-01 - ovirt-ansible-repositories is an Ansible role used to set up the repositories required for oVirt engine or host installation. The openvswitch package contains components for enabling Open vSwitch; a software-based Ethernet virtual switch. It also includes OVN components for supporting virtual network abstraction. The Red Hat Virtualization Python SDK is a program that simplifies access to the Red Hat Virtualization API by providing an object-oriented view to developers. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow, python
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723
SHA-256 | 4dffb70b4f7fb9ef435a293216ee684f0d6b05f4b8e7ba17e986288db5a0b575
Red Hat Security Advisory 2020-2683-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2683-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723
SHA-256 | 686b248139ffe946fa1a227019772db691568efc7590fd8e7d6f84fbe1dc705d
Debian Security Advisory 4688-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4688-1 - Multiple vulnerabilities were discovered in the vhost code of DPDK, a set of libraries for fast packet processing, which could result in denial of service or the execution of arbitrary code by malicious guests/containers.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10724
SHA-256 | 53c57f7ed5d005acebd7038ef00b5ce38572fc2f58e783024f20cc04979ec7b9
Red Hat Security Advisory 2020-2295-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2295-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, remote, denial of service, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10724, CVE-2020-10725, CVE-2020-10726
SHA-256 | d9fd0a9346dcc7f3e1541813039a4fd01c31a4de0f270177032aff37559c7e2f
Red Hat Security Advisory 2020-2298-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2298-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an integer overflow vulnerability.

tags | advisory, remote, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723
SHA-256 | b2cc4813e750ba17fe290b817ee1baafa3b6f742a0753b564b03bd2e9c325c0b
Red Hat Security Advisory 2020-2296-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2296-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an integer overflow vulnerability.

tags | advisory, remote, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10724
SHA-256 | 9d53bb390e8e044ec27d21dfaacca86c7c412ed7c1cbb51b562d46151a7bb088
Red Hat Security Advisory 2020-2297-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2297-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an integer overflow vulnerability.

tags | advisory, remote, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10724
SHA-256 | 81358647ee9074aa90a1ebfef9070351c4d1fee3fa1a172a62b243c4f56953b0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close