Security update for dpdk

Announcement ID: SUSE-SU-2020:0439-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-14818 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-14818 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for dpdk to version 18.11.3 fixes the following issues:

Security issue fixed:

  • CVE-2019-14818: Fixed a denial of service by a malicious container via the vhost-user socket (bsc#1156146).

Non-security issue fixed:

  • Added current version to the PMD driver directory to avoid loading previous version drivers (bsc#1157179).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-439=1

Package List:

  • Server Applications Module 15-SP1 (aarch64 ppc64le x86_64)
    • libdpdk-18_11-debuginfo-18.11.3-4.3.1
    • dpdk-devel-18.11.3-4.3.1
    • dpdk-devel-debuginfo-18.11.3-4.3.1
    • dpdk-tools-18.11.3-4.3.1
    • libdpdk-18_11-18.11.3-4.3.1
    • dpdk-debugsource-18.11.3-4.3.1
    • dpdk-tools-debuginfo-18.11.3-4.3.1
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_197.29-4.3.1
    • dpdk-debuginfo-18.11.3-4.3.1
    • dpdk-kmp-default-18.11.3_k4.12.14_197.29-4.3.1
    • dpdk-18.11.3-4.3.1

References: