An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.
References
Link Providers
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://www.securityfocus.com/bid/108076 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1973 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2029 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2043 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3220 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3517 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3836 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3967 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4058 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0204 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYTZH6QCNITK7353S6RCRT2PQHZSDPXD/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RI3WXXM5URTZSR3RVEKO6MDXDFIKTZ5R/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TOFNJA5NNVXQ6AV6KGZB677JIVXAMJHT/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-3900 cve-icon
https://seclists.org/bugtraq/2019/Aug/18 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Nov/11 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190517-0005/ cve-icon cve-icon
https://usn.ubuntu.com/4114-1/ cve-icon cve-icon
https://usn.ubuntu.com/4115-1/ cve-icon cve-icon
https://usn.ubuntu.com/4116-1/ cve-icon cve-icon
https://usn.ubuntu.com/4117-1/ cve-icon cve-icon
https://usn.ubuntu.com/4118-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-3900 cve-icon
https://www.debian.org/security/2019/dsa-4497 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
https://www.spinics.net/lists/kernel/msg3111012.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-25T14:41:08

Updated: 2024-08-04T19:26:26.695Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3900

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-25T15:29:00.407

Modified: 2024-04-26T16:08:45.680

Link: CVE-2019-3900

cve-icon Redhat

Severity : Important

Publid Date: 2019-04-25T00:00:00Z

Links: CVE-2019-3900 - Bugzilla