-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1146
              dpdk security, bug fix, and enhancement update
                               1 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14818  

Reference:         ESB-2020.0654
                   ESB-2020.0577
                   ESB-2020.0225
                   ESB-2019.4571

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1226

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dpdk security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:1226-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1226
Issue date:        2020-03-31
CVE Names:         CVE-2019-14818 
=====================================================================

1. Summary:

An update for dpdk is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - noarch, ppc64le, x86_64

3. Description:

The dpdk packages provide the Data Plane Development Kit, which is a set of
libraries and drivers for fast packet processing in the user space.

The following packages have been upgraded to a later upstream version: dpdk
(18.11.5). (BZ#1785678)

Security Fix(es):

* dpdk: possible memory leak leads to denial of service (CVE-2019-14818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737327 - CVE-2019-14818 dpdk: possible memory leak leads to denial of service
1785678 - [Rebase] Rebase DPDK to 18.11.5

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
dpdk-18.11.5-1.el7_8.src.rpm

noarch:
dpdk-doc-18.11.5-1.el7_8.noarch.rpm

ppc64le:
dpdk-18.11.5-1.el7_8.ppc64le.rpm
dpdk-debuginfo-18.11.5-1.el7_8.ppc64le.rpm
dpdk-devel-18.11.5-1.el7_8.ppc64le.rpm
dpdk-tools-18.11.5-1.el7_8.ppc64le.rpm

x86_64:
dpdk-18.11.5-1.el7_8.x86_64.rpm
dpdk-debuginfo-18.11.5-1.el7_8.x86_64.rpm
dpdk-devel-18.11.5-1.el7_8.x86_64.rpm
dpdk-tools-18.11.5-1.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14818
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXoPgANzjgjWX9erEAQiTgA/7BLEy3skOXoKwHI2Q/mYTE2rbX5QHRycP
gGYyMSUALmyszhN1UDmp6F+Y0ujhjq3DKT6anAwWyyRb8BsrZswsU/FHvGpUP21D
tGilBbp8v1k4+OhpBfdLAFQ03V5yeXaAX8pq4qt5cicMOxRuYl8TtNFgztw/bEB7
r93FX+Yc6QH3gL3gaDqBmT+iDuWt7yCKgdOol0JAF+RIeMSEerd410EffoLDiX6D
0FHrsMwYQRwZnoBgw0phgxiCckRcXf+bkvrV1LduvcZkh74UW6GF7K/F8uvtMfO5
COHmH/ZJPIXLM82bQL51fR+R1QX+nV4Fr2w+PbCVJO3/DEQxAgHOqy1qWZkwXMKs
2sieQRwp7k9vqUvQISTdmZ0d2F8kEbbls3fFQgqoxMzW1JEp4B3UvhdcZBWchnKZ
0bg5ls6IUXpf6P1+9Kq6OdHbRLcRbC8MhXrl4dXZOSK5ET5Itr56/pM0ksaCz5PT
7K0ChMsNWyb7mT9J2MIrWRQN0RKrV4fcJ9eROg7cRZU5nzxSJfN4//aQlI4kj1Zs
d8+fHFXXgUVMkQX4xuNEHt2Cc174rKx8A5TFm11LfNRwczghQawUVdYopLa8V4l/
ALUAXY1kusJxo7e1JYUthvAZYA44op5XPa+bN9d0x/nKuFl+UupUS7xGu4yyOEl5
vnuMDkeh/Ro=
=dhF6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ltWB
-----END PGP SIGNATURE-----