Security update for dpdk

Announcement ID: SUSE-SU-2018:3923-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1059 ( NVD ): 6.1 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for dpdk to version 16.11.8 provides the following security fix:

  • CVE-2018-1059: restrict untrusted guest to misuse virtio to corrupt host application (ovs-dpdk) memory which could have lead all VM to lose connectivity (bsc#1089638)

and following non-security fixes:

  • Enable the broadcom chipset family Broadcom NetXtreme II BCM57810 (bsc#1073363)
  • Fix a latency problem by using cond_resched rather than schedule_timeout_interruptible (bsc#1069601)
  • Fix a syntax error affecting csh environment configuration (bsc#1102310)
  • Fixes in net/bnxt:
    • Fix HW Tx checksum offload check
    • Fix incorrect IO address handling in Tx
    • Fix Rx ring count limitation
    • Check access denied for HWRM commands
    • Fix RETA size
    • Fix close operation
  • Fixes in eal/linux:
    • Fix an invalid syntax in interrupts
    • Fix return codes on thread naming failure
  • Fixes in kni:
    • Fix crash with null name
    • Fix build with gcc 8.1
  • Fixes in net/thunderx:
    • Fix build with gcc optimization on
    • Avoid sq door bell write on zero packet
  • net/bonding: Fix MAC address reset
  • vhost: Fix missing increment of log cache count

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2795=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2795=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2795=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2795=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le x86_64)
    • dpdk-devel-debuginfo-16.11.8-8.10.2
    • dpdk-devel-16.11.8-8.10.2
    • dpdk-debugsource-16.11.8-8.10.2
    • dpdk-debuginfo-16.11.8-8.10.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64)
    • dpdk-thunderx-devel-16.11.8-8.10.2
    • dpdk-thunderx-devel-debuginfo-16.11.8-8.10.2
    • dpdk-thunderx-debugsource-16.11.8-8.10.2
    • dpdk-thunderx-debuginfo-16.11.8-8.10.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le x86_64)
    • dpdk-tools-16.11.8-8.10.2
    • dpdk-16.11.8-8.10.2
    • dpdk-debugsource-16.11.8-8.10.2
    • dpdk-debuginfo-16.11.8-8.10.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64)
    • dpdk-thunderx-kmp-default-16.11.8_k4.4.156_94.64-8.10.2
    • dpdk-thunderx-kmp-default-debuginfo-16.11.8_k4.4.156_94.64-8.10.2
    • dpdk-thunderx-debuginfo-16.11.8-8.10.2
    • dpdk-thunderx-debugsource-16.11.8-8.10.2
    • dpdk-thunderx-16.11.8-8.10.2
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • dpdk-kmp-default-debuginfo-16.11.8_k4.4.156_94.64-8.10.2
    • dpdk-kmp-default-16.11.8_k4.4.156_94.64-8.10.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • dpdk-tools-16.11.8-8.10.2
    • dpdk-16.11.8-8.10.2
    • dpdk-debugsource-16.11.8-8.10.2
    • dpdk-debuginfo-16.11.8-8.10.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64)
    • dpdk-thunderx-kmp-default-16.11.8_k4.4.156_94.64-8.10.2
    • dpdk-thunderx-kmp-default-debuginfo-16.11.8_k4.4.156_94.64-8.10.2
    • dpdk-thunderx-debuginfo-16.11.8-8.10.2
    • dpdk-thunderx-debugsource-16.11.8-8.10.2
    • dpdk-thunderx-16.11.8-8.10.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • dpdk-kmp-default-debuginfo-16.11.8_k4.4.156_94.64-8.10.2
    • dpdk-kmp-default-16.11.8_k4.4.156_94.64-8.10.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • dpdk-tools-16.11.8-8.10.2
    • dpdk-16.11.8-8.10.2
    • dpdk-debugsource-16.11.8-8.10.2
    • dpdk-debuginfo-16.11.8-8.10.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • dpdk-kmp-default-debuginfo-16.11.8_k4.4.156_94.64-8.10.2
    • dpdk-kmp-default-16.11.8_k4.4.156_94.64-8.10.2

References: