Vulnerabilities > CVE-2020-10724 - Out-of-bounds Read vulnerability in multiple products
Attack vector
LOCAL Attack complexity
LOW Privileges required
HIGH Confidentiality impact
HIGH Integrity impact
NONE Availability impact
NONE Summary
A vulnerability was found in DPDK versions 18.11 and above. The vhost-crypto library code is missing validations for user-supplied values, potentially allowing an information leak through an out-of-bounds memory read.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Overread Buffers An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Nessus
NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2020-2296.NASL description The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2296 advisory. - dpdk: librte_vhost Interger overflow in vhost_user_set_log_base() (CVE-2020-10722) - dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723) - dpdk: librte_vhost Missing inputs validation in Vhost- crypto (CVE-2020-10724) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-05 modified 2020-05-27 plugin id 136898 published 2020-05-27 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136898 title RHEL 7 : openvswitch2.11 (RHSA-2020:2296) NASL family Fedora Local Security Checks NASL id FEDORA_2020-04E3D34451.NASL description Fix cvws CVE-2020-10726,CVE-2020-10724,CVE-2020-10723,CVE-2020-10722,CVE-2020-1 0725 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-10 modified 2020-06-04 plugin id 137103 published 2020-06-04 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/137103 title Fedora 32 : 2:dpdk (2020-04e3d34451) NASL family SuSE Local Security Checks NASL id SUSE_SU-2020-1335-1.NASL description This update for dpdk fixes the following issues : Security issues fixed : CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc#1171477). CVE-2020-10723: Fixed an integer truncation in vhost_user_check_and_alloc_queue_pair() (bsc#1171477). CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto (bsc#1171477). CVE-2020-10725: Fixed a segfault caused by invalid virtio descriptors sent from a malicious guest (bsc#1171477). CVE-2020-10726: Fixed a denial-of-service caused by VHOST_USER_GET_INFLIGHT_FD message flooding (bsc#1171477). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-31 modified 2020-05-22 plugin id 136795 published 2020-05-22 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136795 title SUSE SLED15 / SLES15 Security Update : dpdk (SUSE-SU-2020:1335-1) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-4362-1.NASL description It was discovered that DPDK incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code. (CVE-2020-10722, CVE-2020-10723, CVE-2020-10724, CVE-2020-10725, CVE-2020-10726). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-31 modified 2020-05-19 plugin id 136709 published 2020-05-19 reporter Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136709 title Ubuntu 18.04 LTS / 19.10 / 20.04 : dpdk vulnerabilities (USN-4362-1) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2020-2297.NASL description The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2297 advisory. - dpdk: librte_vhost Interger overflow in vhost_user_set_log_base() (CVE-2020-10722) - dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723) - dpdk: librte_vhost Missing inputs validation in Vhost- crypto (CVE-2020-10724) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-05 modified 2020-05-27 plugin id 136912 published 2020-05-27 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136912 title RHEL 8 : openvswitch2.11 (RHSA-2020:2297) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4688.NASL description Multiple vulnerabilities were discovered in the vhost code of DPDK, a set of libraries for fast packet processing, which could result in denial of service or the execution of arbitrary code by malicious guests/containers. last seen 2020-05-31 modified 2020-05-19 plugin id 136703 published 2020-05-19 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136703 title Debian DSA-4688-1 : dpdk - security update NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2020-2295.NASL description The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2295 advisory. - dpdk: librte_vhost Interger overflow in vhost_user_set_log_base() (CVE-2020-10722) - dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723) - dpdk: librte_vhost Missing inputs validation in Vhost- crypto (CVE-2020-10724) - dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor (CVE-2020-10725) - dpdk: librte_vhost VHOST_USER_GET_INFLIGHT_FD message flooding to result in a DoS (CVE-2020-10726) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-05 modified 2020-05-27 plugin id 136899 published 2020-05-27 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136899 title RHEL 8 : openvswitch2.13 (RHSA-2020:2295) NASL family SuSE Local Security Checks NASL id OPENSUSE-2020-693.NASL description This update for dpdk fixes the following issues : Security issues fixed : - CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc#1171477). - CVE-2020-10723: Fixed an integer truncation in vhost_user_check_and_alloc_queue_pair() (bsc#1171477). - CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto (bsc#1171477). - CVE-2020-10725: Fixed a segfault caused by invalid virtio descriptors sent from a malicious guest (bsc#1171477). - CVE-2020-10726: Fixed a denial-of-service caused by VHOST_USER_GET_INFLIGHT_FD message flooding (bsc#1171477). This update was imported from the SUSE:SLE-15-SP1:Update update project. last seen 2020-05-31 modified 2020-05-26 plugin id 136882 published 2020-05-26 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136882 title openSUSE Security Update : dpdk (openSUSE-2020-693)
Redhat
rpms |
|
References
- https://bugs.dpdk.org/show_bug.cgi?id=269
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10724
- https://usn.ubuntu.com/4362-1/
- http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/