Security update for dpdk

Announcement ID: SUSE-SU-2020:1334-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-10722 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10722 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-10723 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10723 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-10724 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10724 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-10725 ( NVD ): 7.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-10726 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves five vulnerabilities can now be installed.

Description:

This update for dpdk fixes the following issues:

Security issues fixed:

  • CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc#1171477).
  • CVE-2020-10723: Fixed an integer truncation in vhost_user_check_and_alloc_queue_pair() (bsc#1171477).
  • CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto (bsc#1171477).
  • CVE-2020-10725: Fixed a segfault caused by invalid virtio descriptors sent from a malicious guest (bsc#1171477).
  • CVE-2020-10726: Fixed a denial-of-service caused by VHOST_USER_GET_INFLIGHT_FD message flooding (bsc#1171477).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1334=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1334=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1334=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1334=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • dpdk-debugsource-18.11.3-3.19.2
    • dpdk-debuginfo-18.11.3-3.19.2
    • dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-devel-debuginfo-18.11.3-3.19.2
    • dpdk-tools-18.11.3-3.19.2
    • libdpdk-18_11-18.11.3-3.19.2
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-tools-debuginfo-18.11.3-3.19.2
    • libdpdk-18_11-debuginfo-18.11.3-3.19.2
    • dpdk-devel-18.11.3-3.19.2
    • dpdk-18.11.3-3.19.2
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64)
    • dpdk-thunderx-devel-18.11.3-3.19.2
    • dpdk-thunderx-debuginfo-18.11.3-3.19.2
    • dpdk-thunderx-18.11.3-3.19.2
    • dpdk-thunderx-debugsource-18.11.3-3.19.2
    • dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • dpdk-debugsource-18.11.3-3.19.2
    • dpdk-debuginfo-18.11.3-3.19.2
    • dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-devel-debuginfo-18.11.3-3.19.2
    • dpdk-tools-18.11.3-3.19.2
    • libdpdk-18_11-18.11.3-3.19.2
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-tools-debuginfo-18.11.3-3.19.2
    • libdpdk-18_11-debuginfo-18.11.3-3.19.2
    • dpdk-devel-18.11.3-3.19.2
    • dpdk-18.11.3-3.19.2
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64)
    • dpdk-thunderx-devel-18.11.3-3.19.2
    • dpdk-thunderx-debuginfo-18.11.3-3.19.2
    • dpdk-thunderx-18.11.3-3.19.2
    • dpdk-thunderx-debugsource-18.11.3-3.19.2
    • dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le x86_64)
    • dpdk-debugsource-18.11.3-3.19.2
    • dpdk-debuginfo-18.11.3-3.19.2
    • dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-devel-debuginfo-18.11.3-3.19.2
    • dpdk-tools-18.11.3-3.19.2
    • libdpdk-18_11-18.11.3-3.19.2
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-tools-debuginfo-18.11.3-3.19.2
    • libdpdk-18_11-debuginfo-18.11.3-3.19.2
    • dpdk-devel-18.11.3-3.19.2
    • dpdk-18.11.3-3.19.2
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64)
    • dpdk-thunderx-devel-18.11.3-3.19.2
    • dpdk-thunderx-debuginfo-18.11.3-3.19.2
    • dpdk-thunderx-18.11.3-3.19.2
    • dpdk-thunderx-debugsource-18.11.3-3.19.2
    • dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • dpdk-debugsource-18.11.3-3.19.2
    • dpdk-debuginfo-18.11.3-3.19.2
    • dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-devel-debuginfo-18.11.3-3.19.2
    • dpdk-tools-18.11.3-3.19.2
    • libdpdk-18_11-18.11.3-3.19.2
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
    • dpdk-tools-debuginfo-18.11.3-3.19.2
    • libdpdk-18_11-debuginfo-18.11.3-3.19.2
    • dpdk-devel-18.11.3-3.19.2
    • dpdk-18.11.3-3.19.2

References: