3.3
LOW
CVE-2020-14378
DPDK - Integer Underflow Causes CPU Eaten
Description

An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the `move_desc` function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause `move_desc` to get stuck in a 4,294,967,295-count iteration loop. Depending on how `vhost_crypto` is being used this could prevent other VMs or network tasks from being serviced by the busy DPDK lcore for an extended period.

INFO

Published Date :

Sept. 30, 2020, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-14378 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Opensuse leap
1 Dpdk data_plane_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14378.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/01/04/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/01/04/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/01/04/5 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1879473 Issue Tracking Third Party Advisory
https://usn.ubuntu.com/4550-1/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/09/28/3 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14378 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14378 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-400
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-190
    Added CWE Red Hat, Inc. CWE-191
    Removed CWE Reason CWE-190 / More specific CWE option available
  • Reanalysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-190
    Added CWE NIST CWE-191
  • Modified Analysis by [email protected]

    Jan. 05, 2021

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/04/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/04/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/04/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/04/5 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/04/5 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 04, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/04/5 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/04/2 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/04/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1879473 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1879473 Issue Tracking, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4550-1/ No Types Assigned https://usn.ubuntu.com/4550-1/ Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/09/28/3 No Types Assigned https://www.openwall.com/lists/oss-security/2020/09/28/3 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 18.02.1 up to (excluding) 18.11.10 *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 19.02 up to (excluding) 19.11.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4550-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14378 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14378 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14284

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability