DPDK 安全漏洞

admin 2024-01-13 22:55:59 YS 来源:ZONE.CI 全球网 0 阅读模式
> DPDK 安全漏洞

DPDK 安全漏洞

CNNVD-ID编号 CNNVD-201911-767 CVE编号 CVE-2019-14818
发布时间 2019-11-13 更新时间 2020-08-14
漏洞类型 其他 漏洞来源 N/A
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

DPDK是一款基于Linux平台的数据平面开发套件。该产品支持在多种CPU架构上执行数据包处理。

DPDK中存在安全漏洞。攻击者可通过发送特制的VRING_SET_NUM消息利用该漏洞造成内存泄露(包括:文件描述符),导致拒绝服务。以下产品及版本受到影响:DPDK 17.11.8之前的17.x.x版本,16.11.10之前的16.x.x版本,18.11.4之前的18.x.x版本,19.08.1之前的19.x.x版本。

漏洞补丁

目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页:

参考网址

来源:CWE-400

链接:链接:无

来源:bugs.dpdk.org

链接:https://bugs.dpdk.org/show_bug.cgi?id=363

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/

来源:CONFIRM

链接:https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200412-1.html

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0172

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0171

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0168

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0166

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0165

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193032-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193179-1.html

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4567

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4189-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4189-1/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1499/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155315/Ubuntu-Security-Notice-USN-4189-1.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-14818

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4433/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0577/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2103/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4284/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0225/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156042/Red-Hat-Security-Advisory-2020-0172-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0654/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4571/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2788/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4265.2/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157464/Red-Hat-Security-Advisory-2020-1735-01.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/DPDK-memory-leak-30854

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201911-767

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0