Security update for dpdk

Announcement ID: SUSE-SU-2020:2767-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-14374 ( SUSE ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14374 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14375 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14375 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14376 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14376 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14377 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2020-14377 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2020-14378 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2020-14378 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves five vulnerabilities can now be installed.

Description:

This update for dpdk fixes the following issues:

  • dpdk was updated to 18.11.9. For a list of fixes check:
  • CVE-2020-14374,CVE-2020-14375,CVE-2020-14376,CVE-2020-14377,CVE-2020-14378: Fixed multiple issues where a malicious guest could harm the host using vhost crypto, including executing code in host (VM Escape), reading host application memory space to guest and causing partially denial of service in the host(bsc#1176590). For a list of fixes check:
    https://doc.dpdk.org/guides-18.11/rel_notes/release_18_11.html#fixes

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2767=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2767=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2767=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2767=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • dpdk-tools-18.11.9-3.25.1
    • dpdk-18.11.9-3.25.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150.58-3.25.1
    • dpdk-tools-debuginfo-18.11.9-3.25.1
    • dpdk-debuginfo-18.11.9-3.25.1
    • dpdk-kmp-default-18.11.9_k4.12.14_150.58-3.25.1
    • libdpdk-18_11-debuginfo-18.11.9-3.25.1
    • dpdk-devel-debuginfo-18.11.9-3.25.1
    • libdpdk-18_11-18.11.9-3.25.1
    • dpdk-devel-18.11.9-3.25.1
    • dpdk-debugsource-18.11.9-3.25.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64)
    • dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150.58-3.25.1
    • dpdk-thunderx-devel-18.11.9-3.25.1
    • dpdk-thunderx-debugsource-18.11.9-3.25.1
    • dpdk-thunderx-debuginfo-18.11.9-3.25.1
    • dpdk-thunderx-18.11.9-3.25.1
    • dpdk-thunderx-devel-debuginfo-18.11.9-3.25.1
    • dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150.58-3.25.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • dpdk-tools-18.11.9-3.25.1
    • dpdk-18.11.9-3.25.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150.58-3.25.1
    • dpdk-tools-debuginfo-18.11.9-3.25.1
    • dpdk-debuginfo-18.11.9-3.25.1
    • dpdk-kmp-default-18.11.9_k4.12.14_150.58-3.25.1
    • libdpdk-18_11-debuginfo-18.11.9-3.25.1
    • dpdk-devel-debuginfo-18.11.9-3.25.1
    • libdpdk-18_11-18.11.9-3.25.1
    • dpdk-devel-18.11.9-3.25.1
    • dpdk-debugsource-18.11.9-3.25.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64)
    • dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150.58-3.25.1
    • dpdk-thunderx-devel-18.11.9-3.25.1
    • dpdk-thunderx-debugsource-18.11.9-3.25.1
    • dpdk-thunderx-debuginfo-18.11.9-3.25.1
    • dpdk-thunderx-18.11.9-3.25.1
    • dpdk-thunderx-devel-debuginfo-18.11.9-3.25.1
    • dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150.58-3.25.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le x86_64)
    • dpdk-tools-18.11.9-3.25.1
    • dpdk-18.11.9-3.25.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150.58-3.25.1
    • dpdk-tools-debuginfo-18.11.9-3.25.1
    • dpdk-debuginfo-18.11.9-3.25.1
    • dpdk-kmp-default-18.11.9_k4.12.14_150.58-3.25.1
    • libdpdk-18_11-debuginfo-18.11.9-3.25.1
    • dpdk-devel-debuginfo-18.11.9-3.25.1
    • libdpdk-18_11-18.11.9-3.25.1
    • dpdk-devel-18.11.9-3.25.1
    • dpdk-debugsource-18.11.9-3.25.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64)
    • dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150.58-3.25.1
    • dpdk-thunderx-devel-18.11.9-3.25.1
    • dpdk-thunderx-debugsource-18.11.9-3.25.1
    • dpdk-thunderx-debuginfo-18.11.9-3.25.1
    • dpdk-thunderx-18.11.9-3.25.1
    • dpdk-thunderx-devel-debuginfo-18.11.9-3.25.1
    • dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150.58-3.25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • dpdk-tools-18.11.9-3.25.1
    • dpdk-18.11.9-3.25.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150.58-3.25.1
    • dpdk-tools-debuginfo-18.11.9-3.25.1
    • dpdk-debuginfo-18.11.9-3.25.1
    • dpdk-kmp-default-18.11.9_k4.12.14_150.58-3.25.1
    • libdpdk-18_11-debuginfo-18.11.9-3.25.1
    • dpdk-devel-debuginfo-18.11.9-3.25.1
    • libdpdk-18_11-18.11.9-3.25.1
    • dpdk-devel-18.11.9-3.25.1
    • dpdk-debugsource-18.11.9-3.25.1

References: