Executive Summary

Summary
Title DPDK vulnerability
Informations
Name USN-3642-1 First vendor Publication 2018-05-09
Vendor Ubuntu Last vendor Modification 2018-05-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.9 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

DPDK could be made to expose sensitive information over the network.

Software Description: - dpdk: set of libraries for fast packet processing

Details:

Maxime Coquelin discovered that DPDK incorrectly handled guest physical ranges. A malicious guest could use this issue to possibly access sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
dpdk 17.11.2-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3642-1
CVE-2018-1059

Package Information:
https://launchpad.net/ubuntu/+source/dpdk/17.11.2-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3642-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 5
Application 2
Application 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2c965abb15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-06-13 21:21:35
  • Multiple Updates
2018-05-18 09:21:20
  • Multiple Updates
2018-05-09 17:19:06
  • First insertion