Login
Newsletter
Werbung

Sicherheit: Denial of Service in dpdk
Aktuelle Meldungen Distributionen
Name: Denial of Service in dpdk
ID: SUSE-SU-2020:0412-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5
Datum: Mi, 19. Februar 2020, 17:00
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14818
Applikationen: DPDK

Originalnachricht


SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0412-1
Rating: moderate
References: #1151455 #1156146 #1157179
Cross-References: CVE-2019-14818
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for dpdk to version 18.11.3 fixes the following issues:

dpdk was updated to 18.11.3

Security issue fixed:

- CVE-2019-14818: Fixed a memory leak vulnerability caused by a malicious
container may lead to to denial of service (bsc#1156146).

Other issues addressed:

- Changed to multibuild (bsc#1151455).
- Fixed a regression caused by loading old version drivers (bsc#1157179).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-412=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-412=1



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
x86_64):

dpdk-debuginfo-18.11.3-3.6.1
dpdk-debugsource-18.11.3-3.6.1
dpdk-devel-18.11.3-3.6.1
dpdk-devel-debuginfo-18.11.3-3.6.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64):

dpdk-thunderx-debuginfo-18.11.3-3.6.1
dpdk-thunderx-debugsource-18.11.3-3.6.1
dpdk-thunderx-devel-18.11.3-3.6.1
dpdk-thunderx-devel-debuginfo-18.11.3-3.6.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le x86_64):

dpdk-18.11.3-3.6.1
dpdk-debuginfo-18.11.3-3.6.1
dpdk-debugsource-18.11.3-3.6.1
dpdk-tools-18.11.3-3.6.1
dpdk-tools-debuginfo-18.11.3-3.6.1
libdpdk-18_11-18.11.3-3.6.1
libdpdk-18_11-debuginfo-18.11.3-3.6.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64):

dpdk-thunderx-18.11.3-3.6.1
dpdk-thunderx-debuginfo-18.11.3-3.6.1
dpdk-thunderx-debugsource-18.11.3-3.6.1
dpdk-thunderx-kmp-default-18.11.3_k4.12.14_122.12-3.6.1
dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_122.12-3.6.1

- SUSE Linux Enterprise Server 12-SP5 (x86_64):

dpdk-kmp-default-18.11.3_k4.12.14_122.12-3.6.1
dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_122.12-3.6.1


References:

https://www.suse.com/security/cve/CVE-2019-14818.html
https://bugzilla.suse.com/1151455
https://bugzilla.suse.com/1156146
https://bugzilla.suse.com/1157179

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung