Security update for dpdk

Announcement ID: SUSE-SU-2020:1552-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-10722 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10722 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-10723 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10723 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-10724 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10724 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for dpdk fixes the following issues:

  • CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc#1171930).
  • CVE-2020-10723: Fixed an integer truncation in vhost_user_check_and_alloc_queue_pair() (bsc#1171925).
  • CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto (bsc#1171926).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1552=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1552=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1552=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1552=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le x86_64)
    • dpdk-devel-18.11.3-3.9.2
    • dpdk-devel-debuginfo-18.11.3-3.9.2
    • dpdk-debuginfo-18.11.3-3.9.2
    • dpdk-debugsource-18.11.3-3.9.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64)
    • dpdk-thunderx-debugsource-18.11.3-3.9.2
    • dpdk-thunderx-devel-18.11.3-3.9.2
    • dpdk-thunderx-debuginfo-18.11.3-3.9.2
    • dpdk-thunderx-devel-debuginfo-18.11.3-3.9.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • dpdk-debuginfo-18.11.3-3.9.2
    • libdpdk-18_11-debuginfo-18.11.3-3.9.2
    • dpdk-tools-18.11.3-3.9.2
    • dpdk-debugsource-18.11.3-3.9.2
    • dpdk-tools-debuginfo-18.11.3-3.9.2
    • libdpdk-18_11-18.11.3-3.9.2
    • dpdk-18.11.3-3.9.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
    • dpdk-thunderx-debuginfo-18.11.3-3.9.2
    • dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_122.20-3.9.2
    • dpdk-thunderx-debugsource-18.11.3-3.9.2
    • dpdk-thunderx-18.11.3-3.9.2
    • dpdk-thunderx-kmp-default-18.11.3_k4.12.14_122.20-3.9.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.3_k4.12.14_122.20-3.9.2
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_122.20-3.9.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le x86_64)
    • dpdk-debuginfo-18.11.3-3.9.2
    • libdpdk-18_11-debuginfo-18.11.3-3.9.2
    • dpdk-tools-18.11.3-3.9.2
    • dpdk-debugsource-18.11.3-3.9.2
    • dpdk-tools-debuginfo-18.11.3-3.9.2
    • libdpdk-18_11-18.11.3-3.9.2
    • dpdk-18.11.3-3.9.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64)
    • dpdk-thunderx-debuginfo-18.11.3-3.9.2
    • dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_122.20-3.9.2
    • dpdk-thunderx-debugsource-18.11.3-3.9.2
    • dpdk-thunderx-18.11.3-3.9.2
    • dpdk-thunderx-kmp-default-18.11.3_k4.12.14_122.20-3.9.2
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.3_k4.12.14_122.20-3.9.2
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_122.20-3.9.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • dpdk-debuginfo-18.11.3-3.9.2
    • libdpdk-18_11-debuginfo-18.11.3-3.9.2
    • dpdk-tools-18.11.3-3.9.2
    • dpdk-debugsource-18.11.3-3.9.2
    • dpdk-tools-debuginfo-18.11.3-3.9.2
    • libdpdk-18_11-18.11.3-3.9.2
    • dpdk-18.11.3-3.9.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.3_k4.12.14_122.20-3.9.2
    • dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_122.20-3.9.2

References: