-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4828
                         Security update for dpdk
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2132  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223430-1

Comment: CVSS (Max):  8.6 CVE-2022-2132 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3430-1
Rating:            important
References:        #1202903
Cross-References:  CVE-2022-2132
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for dpdk fixes the following issues:

  o CVE-2022-2132: Fixed DoS when a vhost header crosses more than two
    descriptors and exhausts all mbufs (bsc#1202903).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3430=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3430=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3430=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3430=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3430=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3430=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3430=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-3430=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le x86_64):
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o openSUSE Leap 15.3 (aarch64 ppc64le x86_64):
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       dpdk-18.11.9-150100.4.19.1
       dpdk-debuginfo-18.11.9-150100.4.19.1
       dpdk-debugsource-18.11.9-150100.4.19.1
       dpdk-devel-18.11.9-150100.4.19.1
       dpdk-devel-debuginfo-18.11.9-150100.4.19.1
       dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-tools-18.11.9-150100.4.19.1
       dpdk-tools-debuginfo-18.11.9-150100.4.19.1
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le x86_64):
       dpdk-18.11.9-150100.4.19.1
       dpdk-debuginfo-18.11.9-150100.4.19.1
       dpdk-debugsource-18.11.9-150100.4.19.1
       dpdk-devel-18.11.9-150100.4.19.1
       dpdk-devel-debuginfo-18.11.9-150100.4.19.1
       dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-tools-18.11.9-150100.4.19.1
       dpdk-tools-debuginfo-18.11.9-150100.4.19.1
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       dpdk-18.11.9-150100.4.19.1
       dpdk-debuginfo-18.11.9-150100.4.19.1
       dpdk-debugsource-18.11.9-150100.4.19.1
       dpdk-devel-18.11.9-150100.4.19.1
       dpdk-devel-debuginfo-18.11.9-150100.4.19.1
       dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-tools-18.11.9-150100.4.19.1
       dpdk-tools-debuginfo-18.11.9-150100.4.19.1
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       dpdk-18.11.9-150100.4.19.1
       dpdk-debuginfo-18.11.9-150100.4.19.1
       dpdk-debugsource-18.11.9-150100.4.19.1
       dpdk-devel-18.11.9-150100.4.19.1
       dpdk-devel-debuginfo-18.11.9-150100.4.19.1
       dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-tools-18.11.9-150100.4.19.1
       dpdk-tools-debuginfo-18.11.9-150100.4.19.1
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       dpdk-18.11.9-150100.4.19.1
       dpdk-debuginfo-18.11.9-150100.4.19.1
       dpdk-debugsource-18.11.9-150100.4.19.1
       dpdk-devel-18.11.9-150100.4.19.1
       dpdk-devel-debuginfo-18.11.9-150100.4.19.1
       dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-tools-18.11.9-150100.4.19.1
       dpdk-tools-debuginfo-18.11.9-150100.4.19.1
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       dpdk-18.11.9-150100.4.19.1
       dpdk-debuginfo-18.11.9-150100.4.19.1
       dpdk-debugsource-18.11.9-150100.4.19.1
       dpdk-devel-18.11.9-150100.4.19.1
       dpdk-devel-debuginfo-18.11.9-150100.4.19.1
       dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-tools-18.11.9-150100.4.19.1
       dpdk-tools-debuginfo-18.11.9-150100.4.19.1
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1
  o SUSE CaaS Platform 4.0 (x86_64):
       dpdk-18.11.9-150100.4.19.1
       dpdk-debuginfo-18.11.9-150100.4.19.1
       dpdk-debugsource-18.11.9-150100.4.19.1
       dpdk-devel-18.11.9-150100.4.19.1
       dpdk-devel-debuginfo-18.11.9-150100.4.19.1
       dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150100.197.120-150100.4.19.1
       dpdk-tools-18.11.9-150100.4.19.1
       dpdk-tools-debuginfo-18.11.9-150100.4.19.1
       libdpdk-18_11-18.11.9-150100.4.19.1
       libdpdk-18_11-debuginfo-18.11.9-150100.4.19.1


References:

  o https://www.suse.com/security/cve/CVE-2022-2132.html
  o https://bugzilla.suse.com/1202903

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=RtRR
-----END PGP SIGNATURE-----