Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in dpdk
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in dpdk
ID: SUSE-SU-2020:2194-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Di, 11. August 2020, 22:04
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14818
Applikationen: DPDK

Originalnachricht


SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2194-1
Rating: moderate
References: #1156146 #1171477 #1171930 #1174543
Cross-References: CVE-2019-14818 CVE-2020-10722
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for dpdk to version 16.11.9 following issue:

- CVE-2019-14818: Fixed a memory leak vulnerability caused by a malicious
container may lead to to denial of service (bsc#1156146).
- CVE-2020-12693: Fixed an authentication bypass via an alternate path or
channel (boo#1172004).

- rebuilt with new signing key. (bsc#1174543)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2194=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2194=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2194=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2194=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2194=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-2194=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-2194=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

dpdk-16.11.9-8.15.13
dpdk-debuginfo-16.11.9-8.15.13
dpdk-debugsource-16.11.9-8.15.13
dpdk-kmp-default-16.11.9_k4.4.180_94.127-8.15.13
dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.13
dpdk-tools-16.11.9-8.15.13

- SUSE OpenStack Cloud 8 (x86_64):

dpdk-16.11.9-8.15.13
dpdk-debuginfo-16.11.9-8.15.13
dpdk-debugsource-16.11.9-8.15.13
dpdk-kmp-default-16.11.9_k4.4.180_94.127-8.15.13
dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.13
dpdk-tools-16.11.9-8.15.13

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

dpdk-16.11.9-8.15.13
dpdk-debuginfo-16.11.9-8.15.13
dpdk-debugsource-16.11.9-8.15.13
dpdk-tools-16.11.9-8.15.13

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

dpdk-kmp-default-16.11.9_k4.4.180_94.127-8.15.13
dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.13

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le x86_64):

dpdk-16.11.9-8.15.13
dpdk-debuginfo-16.11.9-8.15.13
dpdk-debugsource-16.11.9-8.15.13
dpdk-tools-16.11.9-8.15.13

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64):

dpdk-thunderx-16.11.9-8.15.10
dpdk-thunderx-debuginfo-16.11.9-8.15.10
dpdk-thunderx-debugsource-16.11.9-8.15.10
dpdk-thunderx-kmp-default-16.11.9_k4.4.180_94.127-8.15.10
dpdk-thunderx-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.10

- SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

dpdk-kmp-default-16.11.9_k4.4.180_94.127-8.15.13
dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.13

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

dpdk-16.11.9-8.15.13
dpdk-debuginfo-16.11.9-8.15.13
dpdk-debugsource-16.11.9-8.15.13
dpdk-kmp-default-16.11.9_k4.4.180_94.127-8.15.13
dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.13
dpdk-tools-16.11.9-8.15.13

- SUSE Enterprise Storage 5 (aarch64 x86_64):

dpdk-16.11.9-8.15.13
dpdk-debuginfo-16.11.9-8.15.13
dpdk-debugsource-16.11.9-8.15.13
dpdk-tools-16.11.9-8.15.13

- SUSE Enterprise Storage 5 (aarch64):

dpdk-thunderx-16.11.9-8.15.10
dpdk-thunderx-debuginfo-16.11.9-8.15.10
dpdk-thunderx-debugsource-16.11.9-8.15.10
dpdk-thunderx-kmp-default-16.11.9_k4.4.180_94.127-8.15.10
dpdk-thunderx-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.10

- SUSE Enterprise Storage 5 (x86_64):

dpdk-kmp-default-16.11.9_k4.4.180_94.127-8.15.13
dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.13

- HPE Helion Openstack 8 (x86_64):

dpdk-16.11.9-8.15.13
dpdk-debuginfo-16.11.9-8.15.13
dpdk-debugsource-16.11.9-8.15.13
dpdk-kmp-default-16.11.9_k4.4.180_94.127-8.15.13
dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.127-8.15.13
dpdk-tools-16.11.9-8.15.13


References:

https://www.suse.com/security/cve/CVE-2019-14818.html
https://www.suse.com/security/cve/CVE-2020-10722.html
https://bugzilla.suse.com/1156146
https://bugzilla.suse.com/1171477
https://bugzilla.suse.com/1171930
https://bugzilla.suse.com/1174543

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung