Security update for dpdk-thunderxdpdk

Announcement ID: SUSE-SU-2018:1492-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1059 ( NVD ): 6.1 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update fixes the following issues:

  • CVE-2018-1059: The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory. All versions before 18.02.1 are vulnerable. (bsc#1089638).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1017=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1017=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1017=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1017=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le x86_64)
    • dpdk-devel-debuginfo-16.11.6-8.4.2
    • dpdk-debugsource-16.11.6-8.4.2
    • dpdk-devel-16.11.6-8.4.2
    • dpdk-debuginfo-16.11.6-8.4.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64)
    • dpdk-thunderx-debugsource-16.11.6-8.4.2
    • dpdk-thunderx-debuginfo-16.11.6-8.4.2
    • dpdk-thunderx-devel-16.11.6-8.4.2
    • dpdk-thunderx-devel-debuginfo-16.11.6-8.4.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le x86_64)
    • dpdk-16.11.6-8.4.2
    • dpdk-tools-16.11.6-8.4.2
    • dpdk-debuginfo-16.11.6-8.4.2
    • dpdk-debugsource-16.11.6-8.4.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64)
    • dpdk-thunderx-kmp-default-debuginfo-16.11.6_k4.4.126_94.22-8.4.2
    • dpdk-thunderx-debugsource-16.11.6-8.4.2
    • dpdk-thunderx-16.11.6-8.4.2
    • dpdk-thunderx-kmp-default-16.11.6_k4.4.126_94.22-8.4.2
    • dpdk-thunderx-debuginfo-16.11.6-8.4.2
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • dpdk-kmp-default-16.11.6_k4.4.126_94.22-8.4.2
    • dpdk-kmp-default-debuginfo-16.11.6_k4.4.126_94.22-8.4.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • dpdk-16.11.6-8.4.2
    • dpdk-tools-16.11.6-8.4.2
    • dpdk-debuginfo-16.11.6-8.4.2
    • dpdk-debugsource-16.11.6-8.4.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64)
    • dpdk-thunderx-kmp-default-debuginfo-16.11.6_k4.4.126_94.22-8.4.2
    • dpdk-thunderx-debugsource-16.11.6-8.4.2
    • dpdk-thunderx-16.11.6-8.4.2
    • dpdk-thunderx-kmp-default-16.11.6_k4.4.126_94.22-8.4.2
    • dpdk-thunderx-debuginfo-16.11.6-8.4.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • dpdk-kmp-default-16.11.6_k4.4.126_94.22-8.4.2
    • dpdk-kmp-default-debuginfo-16.11.6_k4.4.126_94.22-8.4.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • dpdk-16.11.6-8.4.2
    • dpdk-tools-16.11.6-8.4.2
    • dpdk-debuginfo-16.11.6-8.4.2
    • dpdk-debugsource-16.11.6-8.4.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • dpdk-kmp-default-16.11.6_k4.4.126_94.22-8.4.2
    • dpdk-kmp-default-debuginfo-16.11.6_k4.4.126_94.22-8.4.2

References: