7.7
HIGH
CVE-2020-10725
DPDK Virtio Dev Segmentation Fault Denial of Service (DoS)
Description

A flaw was found in DPDK version 19.11 and above that allows a malicious guest to cause a segmentation fault of the vhost-user backend application running on the host, which could result in a loss of connectivity for the other guests running on that host. This is caused by a missing validity check of the descriptor address in the function `virtio_dev_rx_batch_packed()`.

INFO

Published Date :

May 20, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2020-10725 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Oracle enterprise_communications_broker
1 Dpdk data_plane_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10725.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html Mailing List Third Party Advisory
https://bugs.dpdk.org/show_bug.cgi?id=270 Issue Tracking Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725 Issue Tracking Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/
https://www.openwall.com/lists/oss-security/2020/05/18/2 Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10725 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10725 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Modified Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HRHKFVV4MRWNNJOYQOVP64L4UVWYPEO4/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://bugs.dpdk.org/show_bug.cgi?id=270 No Types Assigned https://bugs.dpdk.org/show_bug.cgi?id=270 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/05/18/2 No Types Assigned https://www.openwall.com/lists/oss-security/2020/05/18/2 Mailing List, Third Party Advisory
    Added CWE NIST CWE-665
    Added CPE Configuration OR *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions up to (including) 19.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10725 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10725 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.00%

score

0.49254

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability