Lucene search

K
cve[email protected]CVE-2020-10722
HistoryMay 19, 2020 - 7:15 p.m.

CVE-2020-10722

2020-05-1919:15:09
CWE-190
web.nvd.nist.gov
178
2
vulnerability
dpdk
18.05
memory corruption
integer overflow
nvd
cve-2020-10722

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

16.1%

A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.

Affected configurations

Vulners
NVD
Node
redhatredhat_package_managerRange20.02.1
OR
redhatredhat_package_managerRange19.11.2
OR
redhatredhat_package_managerRange18.11.8

CNA Affected

[
  {
    "product": "dpdk",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "20.02.1"
      },
      {
        "status": "affected",
        "version": "19.11.2"
      },
      {
        "status": "affected",
        "version": "18.11.8"
      }
    ]
  }
]

Social References

More

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

16.1%