-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4724
                         Security update for dpdk
                             26 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2132  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223356-1

Comment: CVSS (Max):  8.6 CVE-2022-2132 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3356-1
Rating:            important
References:        #1202903
Cross-References:  CVE-2022-2132
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server for SAP 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for dpdk fixes the following issues:

  o CVE-2022-2132: Fixed DoS when a vhost header crosses more than two
    descriptors and exhausts all mbufs (bsc#1202903).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3356=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3356=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3356=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3356=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       dpdk-18.11.9-150000.3.32.2
       dpdk-debuginfo-18.11.9-150000.3.32.2
       dpdk-debugsource-18.11.9-150000.3.32.2
       dpdk-devel-18.11.9-150000.3.32.2
       dpdk-devel-debuginfo-18.11.9-150000.3.32.2
       dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-tools-18.11.9-150000.3.32.2
       dpdk-tools-debuginfo-18.11.9-150000.3.32.2
       libdpdk-18_11-18.11.9-150000.3.32.2
       libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       dpdk-18.11.9-150000.3.32.2
       dpdk-debuginfo-18.11.9-150000.3.32.2
       dpdk-debugsource-18.11.9-150000.3.32.2
       dpdk-devel-18.11.9-150000.3.32.2
       dpdk-devel-debuginfo-18.11.9-150000.3.32.2
       dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-thunderx-18.11.9-150000.3.32.2
       dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2
       dpdk-thunderx-debugsource-18.11.9-150000.3.32.2
       dpdk-thunderx-devel-18.11.9-150000.3.32.2
       dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2
       dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-tools-18.11.9-150000.3.32.2
       dpdk-tools-debuginfo-18.11.9-150000.3.32.2
       libdpdk-18_11-18.11.9-150000.3.32.2
       libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       dpdk-18.11.9-150000.3.32.2
       dpdk-debuginfo-18.11.9-150000.3.32.2
       dpdk-debugsource-18.11.9-150000.3.32.2
       dpdk-devel-18.11.9-150000.3.32.2
       dpdk-devel-debuginfo-18.11.9-150000.3.32.2
       dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-tools-18.11.9-150000.3.32.2
       dpdk-tools-debuginfo-18.11.9-150000.3.32.2
       libdpdk-18_11-18.11.9-150000.3.32.2
       libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):
       dpdk-thunderx-18.11.9-150000.3.32.2
       dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2
       dpdk-thunderx-debugsource-18.11.9-150000.3.32.2
       dpdk-thunderx-devel-18.11.9-150000.3.32.2
       dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2
       dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       dpdk-18.11.9-150000.3.32.2
       dpdk-debuginfo-18.11.9-150000.3.32.2
       dpdk-debugsource-18.11.9-150000.3.32.2
       dpdk-devel-18.11.9-150000.3.32.2
       dpdk-devel-debuginfo-18.11.9-150000.3.32.2
       dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-tools-18.11.9-150000.3.32.2
       dpdk-tools-debuginfo-18.11.9-150000.3.32.2
       libdpdk-18_11-18.11.9-150000.3.32.2
       libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):
       dpdk-thunderx-18.11.9-150000.3.32.2
       dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2
       dpdk-thunderx-debugsource-18.11.9-150000.3.32.2
       dpdk-thunderx-devel-18.11.9-150000.3.32.2
       dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2
       dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
       dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2


References:

  o https://www.suse.com/security/cve/CVE-2022-2132.html
  o https://bugzilla.suse.com/1202903

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=7j9o
-----END PGP SIGNATURE-----