exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2021-3839

Status Candidate

Overview

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

Related Files

Red Hat Security Advisory 2022-8263-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8263-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-3839, CVE-2022-2132, CVE-2022-28199
SHA-256 | 44970a98181296f192961bdf444c43e4624958dfda3724d4b107b3bf9523b0c1
Red Hat Security Advisory 2022-4786-01
Posted May 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4786-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2021-3839, CVE-2022-0669
SHA-256 | 9e638edeb07c122ef5ecc8dea192e65d22c7c3ed418c514ab1ba53da9f85ad9c
Red Hat Security Advisory 2022-4788-01
Posted May 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4788-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2021-3839, CVE-2022-0669
SHA-256 | c9ed566e8689e3a85afd53a2e78619ecc66c8eef64657a805d8ce274a7c80b45
Red Hat Security Advisory 2022-4787-01
Posted May 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4787-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2021-3839, CVE-2022-0669
SHA-256 | 66730f067e9ddcf8fcff1d85b6f8ab77a985c0e614d15450ffa90772c73bea2c
Debian Security Advisory 5130-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5130-1 - Two vulnerabilities were discovered in the vhost code of DPDK, a set of libraries for fast packet processing, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-3839, CVE-2022-0669
SHA-256 | 91a8f661f1bcc7da780cb063c67b93702fdbf9017be864d342f60714bbc251e1
Ubuntu Security Notice USN-5401-1
Posted May 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5401-1 - Wenxiang Qian discovered that DPDK incorrectly checked certain payloads. An attacker could use this issue to cause DPDK to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that DPDK incorrectly handled inflight type messages. An attacker could possibly use this issue to cause DPDK to consume resources, leading to a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-3839, CVE-2022-0669
SHA-256 | 0c60a1f895a3ce054f03d56b5bce1371c5b1df054e25a3d1589b048b89fe829f
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close