6.7
MEDIUM
CVE-2020-10722
DPDK Vhost User Memory Corruption Vulnerability
Description

A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.

INFO

Published Date :

May 19, 2020, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2020-10722 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_session_border_controller
2 Oracle enterprise_communications_broker
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse leap
1 Dpdk data_plane_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10722.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html Mailing List Third Party Advisory
https://bugs.dpdk.org/show_bug.cgi?id=267 Issue Tracking Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722 Issue Tracking Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/
https://usn.ubuntu.com/4362-1/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/05/18/2 Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10722 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10722 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • Modified Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (including) 8.4 *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.dpdk.org/show_bug.cgi?id=267 No Types Assigned https://bugs.dpdk.org/show_bug.cgi?id=267 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722 Issue Tracking, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4362-1/ No Types Assigned https://usn.ubuntu.com/4362-1/ Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/05/18/2 No Types Assigned https://www.openwall.com/lists/oss-security/2020/05/18/2 Mailing List, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions up to (including) 18.05
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4362-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10722 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10722 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12687

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability