A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-14T00:00:00

Updated: 2022-10-07T00:00:00

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14818

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-14T17:15:14.757

Modified: 2023-11-07T03:05:19.370


Link: CVE-2019-14818

JSON object: View

cve-icon Redhat Information

No data.

CWE