-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4740
                         Security update for dpdk
                             26 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-28199 CVE-2022-2132 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223341-1

Comment: CVSS (Max):  8.6 CVE-2022-2132 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3341-1
Rating:            important
References:        #1202903 #1202956
Cross-References:  CVE-2022-2132 CVE-2022-28199
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Server Applications 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for dpdk fixes the following issues:

  o CVE-2022-2132: Fixed DoS when a vhost header crosses more than two
    descriptors and exhausts all mbufs (bsc#1202903).
  o CVE-2022-28199: Fixed buffer overflow in the vhost code (bsc#1202956).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3341=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-3341=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le x86_64):
       dpdk-19.11.10-150400.4.7.1
       dpdk-debuginfo-19.11.10-150400.4.7.1
       dpdk-debugsource-19.11.10-150400.4.7.1
       dpdk-devel-19.11.10-150400.4.7.1
       dpdk-devel-debuginfo-19.11.10-150400.4.7.1
       dpdk-examples-19.11.10-150400.4.7.1
       dpdk-examples-debuginfo-19.11.10-150400.4.7.1
       dpdk-kmp-default-19.11.10_k5.14.21_150400.24.18-150400.4.7.1
       dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.18-150400.4.7.1
       dpdk-tools-19.11.10-150400.4.7.1
       dpdk-tools-debuginfo-19.11.10-150400.4.7.1
       libdpdk-20_0-19.11.10-150400.4.7.1
       libdpdk-20_0-debuginfo-19.11.10-150400.4.7.1
  o openSUSE Leap 15.4 (aarch64):
       dpdk-thunderx-19.11.10-150400.4.7.1
       dpdk-thunderx-debuginfo-19.11.10-150400.4.7.1
       dpdk-thunderx-debugsource-19.11.10-150400.4.7.1
       dpdk-thunderx-devel-19.11.10-150400.4.7.1
       dpdk-thunderx-devel-debuginfo-19.11.10-150400.4.7.1
       dpdk-thunderx-examples-19.11.10-150400.4.7.1
       dpdk-thunderx-examples-debuginfo-19.11.10-150400.4.7.1
       dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150400.24.18-150400.4.7.1
       dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.18-150400.4.7.1
       dpdk-thunderx-tools-19.11.10-150400.4.7.1
       dpdk-thunderx-tools-debuginfo-19.11.10-150400.4.7.1
  o openSUSE Leap 15.4 (noarch):
       dpdk-doc-19.11.10-150400.4.7.1
       dpdk-thunderx-doc-19.11.10-150400.4.7.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64
    ppc64le x86_64):
       dpdk-19.11.10-150400.4.7.1
       dpdk-debuginfo-19.11.10-150400.4.7.1
       dpdk-debugsource-19.11.10-150400.4.7.1
       dpdk-devel-19.11.10-150400.4.7.1
       dpdk-devel-debuginfo-19.11.10-150400.4.7.1
       dpdk-kmp-default-19.11.10_k5.14.21_150400.24.18-150400.4.7.1
       dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.18-150400.4.7.1
       dpdk-tools-19.11.10-150400.4.7.1
       dpdk-tools-debuginfo-19.11.10-150400.4.7.1
       libdpdk-20_0-19.11.10-150400.4.7.1
       libdpdk-20_0-debuginfo-19.11.10-150400.4.7.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64):
       dpdk-thunderx-19.11.10-150400.4.7.1
       dpdk-thunderx-debuginfo-19.11.10-150400.4.7.1
       dpdk-thunderx-debugsource-19.11.10-150400.4.7.1
       dpdk-thunderx-devel-19.11.10-150400.4.7.1
       dpdk-thunderx-devel-debuginfo-19.11.10-150400.4.7.1
       dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150400.24.18-150400.4.7.1
       dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.18-150400.4.7.1


References:

  o https://www.suse.com/security/cve/CVE-2022-2132.html
  o https://www.suse.com/security/cve/CVE-2022-28199.html
  o https://bugzilla.suse.com/1202903
  o https://bugzilla.suse.com/1202956

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=nfBG
-----END PGP SIGNATURE-----