-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3690
              SUSE Security Update: Security update for dpdk
                             28 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1059  

Reference:         ESB-2018.2449
                   ESB-2018.1879
                   ESB-2018.1871
                   ESB-2018.1435.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183923-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3923-1
Rating:             moderate
References:         #1069601 #1073363 #1089638 #1102310 
Cross-References:   CVE-2018-1059
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:



   This update for dpdk to version 16.11.8 provides the following security
   fix:

   - CVE-2018-1059: restrict untrusted guest to misuse virtio to corrupt host
     application (ovs-dpdk) memory which could have lead all VM to lose
     connectivity (bsc#1089638)

   and following non-security fixes:

   - Enable the broadcom chipset family Broadcom NetXtreme II BCM57810
     (bsc#1073363)
   - Fix a latency problem by using cond_resched rather than
     schedule_timeout_interruptible (bsc#1069601)
   - Fix a syntax error affecting csh environment configuration (bsc#1102310)
   - Fixes in net/bnxt:
       * Fix HW Tx checksum offload check
       * Fix incorrect IO address handling in Tx
       * Fix Rx ring count limitation
       * Check access denied for HWRM commands
       * Fix RETA size
       * Fix close operation
   - Fixes in eal/linux:
       * Fix an invalid syntax in interrupts
       * Fix return codes on thread naming failure
   - Fixes in kni:
       * Fix crash with null name
       * Fix build with gcc 8.1
   - Fixes in net/thunderx:
       * Fix build with gcc optimization on
       * Avoid sq door bell write on zero packet
   - net/bonding: Fix MAC address reset
   - vhost: Fix missing increment of log cache count


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2795=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2795=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le x86_64):

      dpdk-debuginfo-16.11.8-8.10.2
      dpdk-debugsource-16.11.8-8.10.2
      dpdk-devel-16.11.8-8.10.2
      dpdk-devel-debuginfo-16.11.8-8.10.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64):

      dpdk-thunderx-debuginfo-16.11.8-8.10.2
      dpdk-thunderx-debugsource-16.11.8-8.10.2
      dpdk-thunderx-devel-16.11.8-8.10.2
      dpdk-thunderx-devel-debuginfo-16.11.8-8.10.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le x86_64):

      dpdk-16.11.8-8.10.2
      dpdk-debuginfo-16.11.8-8.10.2
      dpdk-debugsource-16.11.8-8.10.2
      dpdk-tools-16.11.8-8.10.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64):

      dpdk-thunderx-16.11.8-8.10.2
      dpdk-thunderx-debuginfo-16.11.8-8.10.2
      dpdk-thunderx-debugsource-16.11.8-8.10.2
      dpdk-thunderx-kmp-default-16.11.8_k4.4.156_94.64-8.10.2
      dpdk-thunderx-kmp-default-debuginfo-16.11.8_k4.4.156_94.64-8.10.2

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      dpdk-kmp-default-16.11.8_k4.4.156_94.64-8.10.2
      dpdk-kmp-default-debuginfo-16.11.8_k4.4.156_94.64-8.10.2


References:

   https://www.suse.com/security/cve/CVE-2018-1059.html
   https://bugzilla.suse.com/1069601
   https://bugzilla.suse.com/1073363
   https://bugzilla.suse.com/1089638
   https://bugzilla.suse.com/1102310

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW/4bjmaOgq3Tt24GAQjC/w/+JftJfhLeBPQCpAE1vz8Dvf3w1YD/o6As
hq5zExp+rCeZBK/lpNoFpblRCDldZ19oM7VmKWe/8/G8m8QpqP1ygw8TvX4zYDXL
GzT0lG0vhj+M4n7yuzEBmMOrt0uFGvU5vgjWHggVd1W0HVIXOIZocdDHN8QssIGP
hCCWzCHiA5xFuPcHDZITUQ3vUMRbIxABzUZKK+JsVbTIV4HWXUd2+pyq2XQLfMlA
Nu7mNDg9mqkoDhvjF9Vp71Hq3Qc+8OXdxaIkx6XqqgnicexCsy9bkezG8rLwqitm
k2guwJaBZNoDuSfSWKqjpX1p49DWoM7FO3sBXyE2UGa3HNnERRHbnK8/BmkzPlPV
bhKaF47RDi4Pi1cAy9DA7jKw88eHpiJeRT7pyE74e17qzEZNn8O03kITAtrIJTmY
cDzHY0VNGxIPmdXy87oXnlZbr914BNkHJSOl2OOu7j6lMqIi2cYYBLPUEvgbuGtX
MwvVZGPVLv1RfJI2d5TOvtvPQEm1u7mOuTG1FTsnGiZHvZ835jZa6zKYL79yBs9F
gH4Rz8MVZ8krDtKFGvKNhyuh0a2Mw/FfEu3V0VmJKmfnUjiwGYRpasZiIkyltAGI
Itkq2W9d4NKXPHCOT7SRBtJOH5+nssz31xdpkQHXm4fyE7d0dTiMdQzUJPlpetr3
cNMKbuAj6XU=
=1AgX
-----END PGP SIGNATURE-----