Логотип exploitDog
bind:"CVE-2021-3839" OR bind:"CVE-2022-2132" OR bind:"CVE-2022-28199"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-3839" OR bind:"CVE-2022-2132" OR bind:"CVE-2022-28199"

Количество 34

Количество 34

rocky логотип

RLSA-2022:8263

больше 2 лет назад

Important: dpdk security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8263

больше 2 лет назад

ELSA-2022-8263: dpdk security and bug fix update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3429-1

почти 3 года назад

Security update for dpdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3390-1

почти 3 года назад

Security update for dpdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3341-1

почти 3 года назад

Security update for dpdk

EPSS: Низкий
ubuntu логотип

CVE-2021-3839

почти 3 года назад

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2021-3839

больше 3 лет назад

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2021-3839

почти 3 года назад

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2021-3839

почти 3 года назад

A flaw was found in the vhost library in DPDK. Function vhost_user_set ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-c4mq-4x72-rfxj

почти 3 года назад

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2024-07304

почти 6 лет назад

Уязвимость функции vhost_user_set_inflight_fd() набора библиотек и драйверов для быстрой обработки пакетов DPDK, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2273-1

около 3 лет назад

Security update for dpdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1892-1

около 3 лет назад

Security update for dpdk

EPSS: Низкий
ubuntu логотип

CVE-2022-28199

почти 3 года назад

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2022-28199

почти 3 года назад

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2022-28199

почти 3 года назад

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2022-28199

почти 3 года назад

NVIDIA\u2019s distribution of the Data Plane Development Kit (MLNX_DPD ...

CVSS3: 6.5
EPSS: Низкий
ubuntu логотип

CVE-2022-2132

почти 3 года назад

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

CVSS3: 8.6
EPSS: Низкий
redhat логотип

CVE-2022-2132

почти 3 года назад

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

CVSS3: 8.6
EPSS: Низкий
nvd логотип

CVE-2022-2132

почти 3 года назад

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

CVSS3: 8.6
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2022:8263

Important: dpdk security and bug fix update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8263

ELSA-2022-8263: dpdk security and bug fix update (IMPORTANT)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3429-1

Security update for dpdk

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3390-1

Security update for dpdk

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3341-1

Security update for dpdk

почти 3 года назад
ubuntu логотип
CVE-2021-3839

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
0%
Низкий
почти 3 года назад
redhat логотип
CVE-2021-3839

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-3839

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
0%
Низкий
почти 3 года назад
debian логотип
CVE-2021-3839

A flaw was found in the vhost library in DPDK. Function vhost_user_set ...

CVSS3: 7.5
0%
Низкий
почти 3 года назад
github логотип
GHSA-c4mq-4x72-rfxj

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability.

CVSS3: 7.5
0%
Низкий
почти 3 года назад
fstec логотип
BDU:2024-07304

Уязвимость функции vhost_user_set_inflight_fd() набора библиотек и драйверов для быстрой обработки пакетов DPDK, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
почти 6 лет назад
suse-cvrf логотип
SUSE-SU-2022:2273-1

Security update for dpdk

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1892-1

Security update for dpdk

около 3 лет назад
ubuntu логотип
CVE-2022-28199

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

CVSS3: 6.5
1%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-28199

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

CVSS3: 6.5
1%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-28199

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

CVSS3: 6.5
1%
Низкий
почти 3 года назад
debian логотип
CVE-2022-28199

NVIDIA\u2019s distribution of the Data Plane Development Kit (MLNX_DPD ...

CVSS3: 6.5
1%
Низкий
почти 3 года назад
ubuntu логотип
CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

CVSS3: 8.6
1%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

CVSS3: 8.6
1%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

CVSS3: 8.6
1%
Низкий
почти 3 года назад

Уязвимостей на страницу