In Storage Performance Development Kit (SPDK) before 19.01, a malicious vhost client (i.e., virtual machine) could carefully construct a circular descriptor chain that would result in a partial denial of service in the SPDK vhost target, because the vhost target did not properly detect such chains.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:19:41

Updated: 2022-10-03T16:19:41

Reserved: 2022-10-03T00:00:00


Link: CVE-2019-9547

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-01T22:29:00.277

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-9547

JSON object: View

cve-icon Redhat Information

No data.

CWE