7.5
HIGH
CVE-2019-14818
DPDK Vhost User VRING Set Denial of Service Memory Leak
Description

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.

INFO

Published Date :

Nov. 14, 2019, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-14818 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat enterprise_linux_fast_datapath
3 Redhat virtualization_eus
1 Fedoraproject fedora
1 Dpdk data_plane_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14818.

URL Resource
https://access.redhat.com/errata/RHSA-2020:0165 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0166 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0168 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0171 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0172 Third Party Advisory
https://bugs.dpdk.org/show_bug.cgi?id=363 Issue Tracking Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818 Issue Tracking Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14818 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14818 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-400
    Added CWE Red Hat, Inc. CWE-401
    Removed CWE Reason CWE-400 / More specific CWE option available
  • Modified Analysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0165 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0165 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0166 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0166 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0168 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0168 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0171 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0171 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0172 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0172 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/ Mailing List, Third Party Advisory
    Removed CWE NIST CWE-772
    Added CWE NIST CWE-401
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_eus:4.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0171 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0172 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0168 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0165 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0166 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/ [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 20, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.dpdk.org/show_bug.cgi?id=363 No Types Assigned https://bugs.dpdk.org/show_bug.cgi?id=363 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-772
    Added CPE Configuration OR *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 16.04 up to (excluding) 16.11.10 *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 17.02 up to (excluding) 17.11.8 *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 18.02 up to (excluding) 18.11.4 *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 19.02 up to (excluding) 19.08.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14818 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14818 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.61 }} -0.01%

score

0.76218

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability