CVE-2022-0669 Detail

Current Description

A flaw was found in dpdk. This flaw allows a malicious vhost-user master to attach an unexpected number of fds as ancillary data to VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD messages that are not closed by the vhost-user slave. By sending such messages continuously, the vhost-user master exhausts available fd in the vhost-user slave process, leading to a denial of service.

View Analysis Description

Analysis Description

A flaw was found in dpdk. This flaw allows a malicious vhost-user master to attach an unexpected number of fds as ancillary data to VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD messages that are not closed by the vhost-user slave. By sending such messages continuously, the vhost-user master exhausts available fd in the vhost-user slave process, leading to a denial of service.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information NIST  
CWE-400 Uncontrolled Resource Consumption Red Hat, Inc.  

Change History

1 change records found show changes

Initial Analysis 9/01/2022 4:35:47 PM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 680 characters.
View Entire Change Record

OR
     *cpe:2.3:a:dpdk:data_plane_development_kit:19.11:*:*:*:*:*:*:*
     *cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc1:*:*:*:*:*:*
     *cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc2:*:*:*:*:*:*
     *cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc3:*:*:*:*:*:*
     *cpe:2.3:a:dpdk:data_plane_development_kit:19.11:rc4:*:*:*:*:*:*
     *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 20.02 up to (excluding) 22.03
     *cpe:2.3:a:dpdk:data_pla
Added CPE Configuration
OR
     *cpe:2.3:a:openvswitch:openvswitch:2.13.0:*:*:*:*:*:*:*
     *cpe:2.3:a:openvswitch:openvswitch:2.15.0:*:*:*:*:*:*:*
Added CPE Configuration
OR
     *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
Added CVSS V3.1
NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Added CWE
NIST NVD-CWE-noinfo
Changed Reference Type
https://access.redhat.com/security/cve/CVE-2022-0669 No Types Assigned
https://access.redhat.com/security/cve/CVE-2022-0669 Third Party Advisory
Changed Reference Type
https://bugs.dpdk.org/show_bug.cgi?id=922 No Types Assigned
https://bugs.dpdk.org/show_bug.cgi?id=922 Patch, Vendor Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=2055793 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=2055793 Issue Tracking, Patch, Third Party Advisory
Changed Reference Type
https://github.com/DPDK/dpdk/commit/af74f7db384ed149fe42b21dbd7975f8a54ef227 No Types Assigned
https://github.com/DPDK/dpdk/commit/af74f7db384ed149fe42b21dbd7975f8a54ef227 Patch, Third Party Advisory
Changed Reference Type
https://security-tracker.debian.org/tracker/CVE-2022-0669 No Types Assigned
https://security-tracker.debian.org/tracker/CVE-2022-0669 Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-0669
NVD Published Date:
08/29/2022
NVD Last Modified:
09/01/2022
Source:
Red Hat, Inc.