In Storage Performance Development Kit (SPDK) before 19.01, a malicious vhost client (i.e., virtual machine) could carefully construct a circular descriptor chain that would result in a partial denial of service in the SPDK vhost target, because the vhost target did not properly detect such chains.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-01T22:00:00Z

Updated: 2024-09-16T18:33:40.475Z

Reserved: 2019-03-01T00:00:00Z

Link: CVE-2019-9547

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-01T22:29:00.277

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-9547

cve-icon Redhat

No data.