-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1821
                         Security update for dpdk
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10726 CVE-2020-10725 CVE-2020-10724
                   CVE-2020-10723 CVE-2020-10722 

Reference:         ESB-2020.1761
                   ESB-2020.1760

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201334-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201335-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1334-1
Rating:            moderate
References:        #1171477
Cross-References:  CVE-2020-10722 CVE-2020-10723 CVE-2020-10724 CVE-2020-10725
                   CVE-2020-10726
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for dpdk fixes the following issues:
Security issues fixed:

  o CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc
    #1171477).
  o CVE-2020-10723: Fixed an integer truncation in
    vhost_user_check_and_alloc_queue_pair() (bsc#1171477).
  o CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto (bsc#
    1171477).
  o CVE-2020-10725: Fixed a segfault caused by invalid virtio descriptors sent
    from a malicious guest (bsc#1171477).
  o CVE-2020-10726: Fixed a denial-of-service caused by
    VHOST_USER_GET_INFLIGHT_FD message flooding (bsc#1171477).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1334=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1334=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1334=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1334=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       dpdk-18.11.3-3.19.2
       dpdk-debuginfo-18.11.3-3.19.2
       dpdk-debugsource-18.11.3-3.19.2
       dpdk-devel-18.11.3-3.19.2
       dpdk-devel-debuginfo-18.11.3-3.19.2
       dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-tools-18.11.3-3.19.2
       dpdk-tools-debuginfo-18.11.3-3.19.2
       libdpdk-18_11-18.11.3-3.19.2
       libdpdk-18_11-debuginfo-18.11.3-3.19.2
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       dpdk-18.11.3-3.19.2
       dpdk-debuginfo-18.11.3-3.19.2
       dpdk-debugsource-18.11.3-3.19.2
       dpdk-devel-18.11.3-3.19.2
       dpdk-devel-debuginfo-18.11.3-3.19.2
       dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-thunderx-18.11.3-3.19.2
       dpdk-thunderx-debuginfo-18.11.3-3.19.2
       dpdk-thunderx-debugsource-18.11.3-3.19.2
       dpdk-thunderx-devel-18.11.3-3.19.2
       dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
       dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-tools-18.11.3-3.19.2
       dpdk-tools-debuginfo-18.11.3-3.19.2
       libdpdk-18_11-18.11.3-3.19.2
       libdpdk-18_11-debuginfo-18.11.3-3.19.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       dpdk-18.11.3-3.19.2
       dpdk-debuginfo-18.11.3-3.19.2
       dpdk-debugsource-18.11.3-3.19.2
       dpdk-devel-18.11.3-3.19.2
       dpdk-devel-debuginfo-18.11.3-3.19.2
       dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-tools-18.11.3-3.19.2
       dpdk-tools-debuginfo-18.11.3-3.19.2
       libdpdk-18_11-18.11.3-3.19.2
       libdpdk-18_11-debuginfo-18.11.3-3.19.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):
       dpdk-thunderx-18.11.3-3.19.2
       dpdk-thunderx-debuginfo-18.11.3-3.19.2
       dpdk-thunderx-debugsource-18.11.3-3.19.2
       dpdk-thunderx-devel-18.11.3-3.19.2
       dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
       dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       dpdk-18.11.3-3.19.2
       dpdk-debuginfo-18.11.3-3.19.2
       dpdk-debugsource-18.11.3-3.19.2
       dpdk-devel-18.11.3-3.19.2
       dpdk-devel-debuginfo-18.11.3-3.19.2
       dpdk-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-tools-18.11.3-3.19.2
       dpdk-tools-debuginfo-18.11.3-3.19.2
       libdpdk-18_11-18.11.3-3.19.2
       libdpdk-18_11-debuginfo-18.11.3-3.19.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):
       dpdk-thunderx-18.11.3-3.19.2
       dpdk-thunderx-debuginfo-18.11.3-3.19.2
       dpdk-thunderx-debugsource-18.11.3-3.19.2
       dpdk-thunderx-devel-18.11.3-3.19.2
       dpdk-thunderx-devel-debuginfo-18.11.3-3.19.2
       dpdk-thunderx-kmp-default-18.11.3_k4.12.14_150.47-3.19.2
       dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_150.47-3.19.2


References:

  o https://www.suse.com/security/cve/CVE-2020-10722.html
  o https://www.suse.com/security/cve/CVE-2020-10723.html
  o https://www.suse.com/security/cve/CVE-2020-10724.html
  o https://www.suse.com/security/cve/CVE-2020-10725.html
  o https://www.suse.com/security/cve/CVE-2020-10726.html
  o https://bugzilla.suse.com/1171477

- ---------------------------------------------------------------------------------------
______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1335-1
Rating:            moderate
References:        #1171477
Cross-References:  CVE-2020-10722 CVE-2020-10723 CVE-2020-10724 CVE-2020-10725
                   CVE-2020-10726
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for dpdk fixes the following issues:
Security issues fixed:

  o CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc
    #1171477).
  o CVE-2020-10723: Fixed an integer truncation in
    vhost_user_check_and_alloc_queue_pair() (bsc#1171477).
  o CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto (bsc#
    1171477).
  o CVE-2020-10725: Fixed a segfault caused by invalid virtio descriptors sent
    from a malicious guest (bsc#1171477).
  o CVE-2020-10726: Fixed a denial-of-service caused by
    VHOST_USER_GET_INFLIGHT_FD message flooding (bsc#1171477).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1335=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1335=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le x86_64):
       dpdk-18.11.3-4.6.2
       dpdk-debuginfo-18.11.3-4.6.2
       dpdk-debugsource-18.11.3-4.6.2
       dpdk-devel-18.11.3-4.6.2
       dpdk-devel-debuginfo-18.11.3-4.6.2
       dpdk-kmp-default-18.11.3_k4.12.14_197.40-4.6.2
       dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_197.40-4.6.2
       dpdk-tools-18.11.3-4.6.2
       dpdk-tools-debuginfo-18.11.3-4.6.2
       libdpdk-18_11-18.11.3-4.6.2
       libdpdk-18_11-debuginfo-18.11.3-4.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le x86_64):
       dpdk-debuginfo-18.11.3-4.6.2
       dpdk-debugsource-18.11.3-4.6.2
       dpdk-examples-18.11.3-4.6.2
       dpdk-examples-debuginfo-18.11.3-4.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       dpdk-doc-18.11.3-4.6.2


References:

  o https://www.suse.com/security/cve/CVE-2020-10722.html
  o https://www.suse.com/security/cve/CVE-2020-10723.html
  o https://www.suse.com/security/cve/CVE-2020-10724.html
  o https://www.suse.com/security/cve/CVE-2020-10725.html
  o https://www.suse.com/security/cve/CVE-2020-10726.html
  o https://bugzilla.suse.com/1171477

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V3f2
-----END PGP SIGNATURE-----