-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0654
               SUSE-SU-2020:0439-1 Security update for dpdk
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14818  

Reference:         ESB-2020.0577
                   ESB-2020.0225
                   ESB-2019.4571
                   ESB-2019.4284

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200439-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0439-1
Rating:            moderate
References:        #1151455 #1156146 #1157179
Cross-References:  CVE-2019-14818
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for dpdk to version 18.11.3 fixes the following issues:
Security issue fixed:

  o CVE-2019-14818: Fixed a denial of service by a malicious container via the
    vhost-user socket (bsc#1156146).


Non-security issue fixed:

  o Added current version to the PMD driver directory to avoid loading previous
    version drivers (bsc#1157179).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-439=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-439=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le x86_64):
       dpdk-18.11.3-4.3.1
       dpdk-debuginfo-18.11.3-4.3.1
       dpdk-debugsource-18.11.3-4.3.1
       dpdk-devel-18.11.3-4.3.1
       dpdk-devel-debuginfo-18.11.3-4.3.1
       dpdk-kmp-default-18.11.3_k4.12.14_197.29-4.3.1
       dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_197.29-4.3.1
       dpdk-tools-18.11.3-4.3.1
       dpdk-tools-debuginfo-18.11.3-4.3.1
       libdpdk-18_11-18.11.3-4.3.1
       libdpdk-18_11-debuginfo-18.11.3-4.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le x86_64):
       dpdk-debuginfo-18.11.3-4.3.1
       dpdk-debugsource-18.11.3-4.3.1
       dpdk-examples-18.11.3-4.3.1
       dpdk-examples-debuginfo-18.11.3-4.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       dpdk-doc-18.11.3-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14818.html
  o https://bugzilla.suse.com/1151455
  o https://bugzilla.suse.com/1156146
  o https://bugzilla.suse.com/1157179

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nWKI
-----END PGP SIGNATURE-----