Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in dpdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in dpdk
ID: SUSE-SU-2020:1334-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
Datum: Di, 19. Mai 2020, 20:57
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10724
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10726
Applikationen: DPDK

Originalnachricht


SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1334-1
Rating: moderate
References: #1171477
Cross-References: CVE-2020-10722 CVE-2020-10723 CVE-2020-10724
CVE-2020-10725 CVE-2020-10726
Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for dpdk fixes the following issues:

Security issues fixed:

- CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base()
(bsc#1171477).
- CVE-2020-10723: Fixed an integer truncation in
vhost_user_check_and_alloc_queue_pair() (bsc#1171477).
- CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto
(bsc#1171477).
- CVE-2020-10725: Fixed a segfault caused by invalid virtio descriptors
sent from a malicious guest (bsc#1171477).
- CVE-2020-10726: Fixed a denial-of-service caused by
VHOST_USER_GET_INFLIGHT_FD message flooding (bsc#1171477).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1334=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1334=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1334=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1334=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

dpdk-18.11.3-3.19.2
dpdk-debuginfo-18.11.3-3.19.2
dpdk-debugsource-18.11.3-3.19.2
dpdk-devel-18.11.3-3.19.2
dpdk-devel-debuginfo-18.11.3-3.19.2
dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
dpdk-tools-18.11.3-3.19.2
dpdk-tools-debuginfo-18.11.3-3.19.2
libdpdk-18_11-18.11.3-3.19.2
libdpdk-18_11-debuginfo-18.11.3-3.19.2

- SUSE Linux Enterprise Server 15-LTSS (aarch64):

dpdk-18.11.3-3.19.2
dpdk-debuginfo-18.11.3-3.19.2
dpdk-debugsource-18.11.3-3.19.2
dpdk-devel-18.11.3-3.19.2
dpdk-devel-debuginfo-18.11.3-3.19.2
dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
dpdk-thunderx-18.11.3-3.19.2
dpdk-thunderx-debuginfo-18.11.3-3.19.2
dpdk-thunderx-debugsource-18.11.3-3.19.2
dpdk-thunderx-devel-18.11.3-3.19.2
dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
dpdk-tools-18.11.3-3.19.2
dpdk-tools-debuginfo-18.11.3-3.19.2
libdpdk-18_11-18.11.3-3.19.2
libdpdk-18_11-debuginfo-18.11.3-3.19.2

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

dpdk-18.11.3-3.19.2
dpdk-debuginfo-18.11.3-3.19.2
dpdk-debugsource-18.11.3-3.19.2
dpdk-devel-18.11.3-3.19.2
dpdk-devel-debuginfo-18.11.3-3.19.2
dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
dpdk-tools-18.11.3-3.19.2
dpdk-tools-debuginfo-18.11.3-3.19.2
libdpdk-18_11-18.11.3-3.19.2
libdpdk-18_11-debuginfo-18.11.3-3.19.2

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):

dpdk-thunderx-18.11.3-3.19.2
dpdk-thunderx-debuginfo-18.11.3-3.19.2
dpdk-thunderx-debugsource-18.11.3-3.19.2
dpdk-thunderx-devel-18.11.3-3.19.2
dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

dpdk-18.11.3-3.19.2
dpdk-debuginfo-18.11.3-3.19.2
dpdk-debugsource-18.11.3-3.19.2
dpdk-devel-18.11.3-3.19.2
dpdk-devel-debuginfo-18.11.3-3.19.2
dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
dpdk-tools-18.11.3-3.19.2
dpdk-tools-debuginfo-18.11.3-3.19.2
libdpdk-18_11-18.11.3-3.19.2
libdpdk-18_11-debuginfo-18.11.3-3.19.2

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):

dpdk-thunderx-18.11.3-3.19.2
dpdk-thunderx-debuginfo-18.11.3-3.19.2
dpdk-thunderx-debugsource-18.11.3-3.19.2
dpdk-thunderx-devel-18.11.3-3.19.2
dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2


References:

https://www.suse.com/security/cve/CVE-2020-10722.html
https://www.suse.com/security/cve/CVE-2020-10723.html
https://www.suse.com/security/cve/CVE-2020-10724.html
https://www.suse.com/security/cve/CVE-2020-10725.html
https://www.suse.com/security/cve/CVE-2020-10726.html
https://bugzilla.suse.com/1171477

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung