DPDK announcements
 help / color / mirror / Atom feed
From: Ferruh Yigit <ferruh.yigit@intel.com>
To: dpdk-announce <announce@dpdk.org>
Cc: security@dpdk.org, security-prerelease@dpdk.org,
	oss-security@lists.openwall.com, dpdk-dev <dev@dpdk.org>
Subject: [dpdk-announce] DPDK security advisory for multiple vhost related issues
Date: Mon, 18 May 2020 15:49:58 +0100	[thread overview]
Message-ID: <aeb18210-13f9-7aae-bf42-9cd5f7d03ffb@intel.com> (raw)


[-- Attachment #1.1: Type: text/plain, Size: 3948 bytes --]

A set of vulnerabilities fixed in DPDK:
- CVE-2020-10722
- CVE-2020-10723
- CVE-2020-10724
- CVE-2020-10725
- CVE-2020-10726

Some downstream stakeholders were warned in advance in order to coordinate the
release of fixes and reduce the vulnerability window.

Problem:
A malicious guess/container can cause resource leak resulting a
Denial-of-Service, or memory corruption and crash, or information leak in
vhost-user backend application.

All users of the vhost library are strongly encouraged to upgrade as soon as
possible.

Thanks to the reporters, all credit goes to them:
Ilja Van Sprundel <ivansprundel@ioactive.com>
Marvin Liu <yong.liu@intel.com>
Xiaolong Ye <xiaolong.ye@intel.com>


Stable Releases download links:
DPDK 20.02.1
http://fast.dpdk.org/rel/dpdk-20.02.1.tar.xz

DPDK 18.11.8 (LTS)
http://fast.dpdk.org/rel/dpdk-18.11.8.tar.xz

DPDK 19.11.2 (LTS)
http://fast.dpdk.org/rel/dpdk-19.11.2.tar.xz



Details:

CVE-2020-10722
Bugzilla: https://bugs.dpdk.org/show_bug.cgi?id=267
Severity: 5.1 (Medium)
CVSS scores: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
Summary: DPDK librte_vhost: Interger overflow in vhost_user_set_log_base()
Reporter: Ilja Van Sprundel <ivansprundel@ioactive.com>


CVE-2020-10723
Bugzilla: https://bugs.dpdk.org/show_bug.cgi?id=268
Severity: 5.1 (Medium)
CVSS scores: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
Summary: DPDK librte_vhost: Integer truncation in
         vhost_user_check_and_alloc_queue_pair()
Reporter: Ilja Van Sprundel <ivansprundel@ioactive.com>


CVE-2020-10724
Bugzilla: https://bugs.dpdk.org/show_bug.cgi?id=269
Severity: 5.1 (Medium)
CVSS scores: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
Summary: DPDK librte_vhost: Missing inputs validation in Vhost-crypto
Reporter: Ilja Van Sprundel <ivansprundel@ioactive.com>


CVE-2020-10725
Bugzilla: https://bugs.dpdk.org/show_bug.cgi?id=270
Severity: 7.7 (High)
CVSS scores: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Summary: DPDK librte_vhost: Malicious guest could cause segfault by sending
         invalid Virtio descriptor
Reporter: Marvin Liu <yong.liu@intel.com>


CVE-2020-10726
Bugzilla: https://bugs.dpdk.org/show_bug.cgi?id=271
Severity: 6.0 (Medium)
CVSS scores: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Summary: DPDK librte_vhost: VHOST_USER_GET_INFLIGHT_FD message flooding to
         result in a DOS
Reporter: Marvin Liu <yong.liu@intel.com> & Xiaolong Ye <xiaolong.ye@intel.com>


Commits:
main repo
https://git.dpdk.org/dpdk/commit/?id=3ae4beb079ce
https://git.dpdk.org/dpdk/commit/?id=c78d94189dce
https://git.dpdk.org/dpdk/commit/?id=acd4c92fa693
https://git.dpdk.org/dpdk/commit/?id=97ecc1c85c95
https://git.dpdk.org/dpdk/commit/?id=549de54c4f9f
https://git.dpdk.org/dpdk/commit/?id=e7debf602633

DPDK 20.02.1
https://git.dpdk.org/dpdk-stable/commit/?h=20.02&id=0545a19f5b99
https://git.dpdk.org/dpdk-stable/commit/?h=20.02&id=dca5d97491b4
https://git.dpdk.org/dpdk-stable/commit/?h=20.02&id=64a4d90c673e
https://git.dpdk.org/dpdk-stable/commit/?h=20.02&id=47791d99afe4
https://git.dpdk.org/dpdk-stable/commit/?h=20.02&id=74b0c5db0f1e
https://git.dpdk.org/dpdk-stable/commit/?h=20.02&id=a827e27d81cc

DPDK 18.11.8 (LTS)
https://git.dpdk.org/dpdk-stable/commit/?h=18.11&id=338f5eae5de73
https://git.dpdk.org/dpdk-stable/commit/?h=18.11&id=d87b67f57ef93
https://git.dpdk.org/dpdk-stable/commit/?h=18.11&id=5e4bc0f0e1e48

DPDK 19.11.2 (LTS)
https://git.dpdk.org/dpdk-stable/commit/?h=19.11&id=2cf9c470ebff
https://git.dpdk.org/dpdk-stable/commit/?h=19.11&id=8e9652b0b616
https://git.dpdk.org/dpdk-stable/commit/?h=19.11&id=963b6eea05f3
https://git.dpdk.org/dpdk-stable/commit/?h=19.11&id=cd0ea71bb6a7
https://git.dpdk.org/dpdk-stable/commit/?h=19.11&id=95e1f29c2677
https://git.dpdk.org/dpdk-stable/commit/?h=19.11&id=c9c630a117cf


-- 
DPDK Security Team
http://core.dpdk.org/security/




[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 833 bytes --]

                 reply	other threads:[~2020-05-18 14:50 UTC|newest]

Thread overview: [no followups] expand[flat|nested]  mbox.gz  Atom feed

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=aeb18210-13f9-7aae-bf42-9cd5f7d03ffb@intel.com \
    --to=ferruh.yigit@intel.com \
    --cc=announce@dpdk.org \
    --cc=dev@dpdk.org \
    --cc=oss-security@lists.openwall.com \
    --cc=security-prerelease@dpdk.org \
    --cc=security@dpdk.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).