-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2103
               SUSE-SU-2020:1430-1 Security update for dpdk
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10723 CVE-2020-10722 CVE-2019-14818

Reference:         ESB-2020.1854
                   ESB-2020.1821
                   ESB-2020.1761
                   ESB-2020.1760

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201430-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1430-1
Rating:            important
References:        #1171477 #1171925 #1171930
Cross-References:  CVE-2019-14818 CVE-2020-10722 CVE-2020-10723
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for dpdk to 17.11.7 fixes the following issues:
Security issues fixed:

  o CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc
    #1171477 bsc#1171930).
  o CVE-2020-10723: Fixed an integer truncation in
    vhost_user_check_and_alloc_queue_pair() (bsc#1171477).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1430=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1430=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    x86_64):
       dpdk-debuginfo-17.11.7-5.6.2
       dpdk-debugsource-17.11.7-5.6.2
       dpdk-devel-17.11.7-5.6.2
       dpdk-devel-debuginfo-17.11.7-5.6.2
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64):
       dpdk-thunderx-debuginfo-17.11.7-5.6.2
       dpdk-thunderx-debugsource-17.11.7-5.6.2
       dpdk-thunderx-devel-17.11.7-5.6.2
       dpdk-thunderx-devel-debuginfo-17.11.7-5.6.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le x86_64):
       dpdk-17.11.7-5.6.2
       dpdk-debuginfo-17.11.7-5.6.2
       dpdk-debugsource-17.11.7-5.6.2
       dpdk-tools-17.11.7-5.6.2
       dpdk-tools-debuginfo-17.11.7-5.6.2
       libdpdk-17_11-17.11.7-5.6.2
       libdpdk-17_11-debuginfo-17.11.7-5.6.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64):
       dpdk-thunderx-17.11.7-5.6.2
       dpdk-thunderx-debuginfo-17.11.7-5.6.2
       dpdk-thunderx-debugsource-17.11.7-5.6.2
       dpdk-thunderx-kmp-default-17.11.7_k4.12.14_95.51-5.6.2
       dpdk-thunderx-kmp-default-debuginfo-17.11.7_k4.12.14_95.51-5.6.2
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       dpdk-kmp-default-17.11.7_k4.12.14_95.51-5.6.2
       dpdk-kmp-default-debuginfo-17.11.7_k4.12.14_95.51-5.6.2


References:

  o https://www.suse.com/security/cve/CVE-2019-14818.html
  o https://www.suse.com/security/cve/CVE-2020-10722.html
  o https://www.suse.com/security/cve/CVE-2020-10723.html
  o https://bugzilla.suse.com/1171477
  o https://bugzilla.suse.com/1171925
  o https://bugzilla.suse.com/1171930

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXurPoONLKJtyKPYoAQhlxQ//etmpMc9CjE08ZhMvY437FV/TkF0SwwN1
HXweyV2qilbBNbR68BFf2vXOhbhi/32EHzxF+9q37WBYlnq/6CSQxJwCUvKT2+6t
4XLVnhSXZ9CZkaPKSPyNjobICtxAamIy/yuBqoekR01G7ny+6Zswpk3cmbDa00K/
O6P0zzsHvHyuLxb//mhWDjbNhufUmCyk9kBUq0L/SAtVYt6TcGI7PgErhPysHjSI
wdwZGxjj/U4kw/xczoPSIcfRjhWrBfGxJwoUfgc+QMopxLzQxIjatTDU/rpPy4No
ccaSccp2LM8KI9LYpvXMGYU8uYzCK/pUdVUdUJ4lSnLEeAlt7DyfzYuGRPrEZZlp
5E7D+FWHsAqHfycaHsI3Ex6cjc7kh8PJD2xcoPYw43Jk8iTmkJ90y1EHAIpX+Mdv
F6uPvOt34YyYGtlITEE0pEer2lduGvNsj5ZZ9JdVCOaURH6YnhR54hmHObSurP04
XhYnk0Rp61zGRUImo6aqG9SuM/u2fJIPMe7Nggk6V+f5b8gqwkaPPAOd83ALtJPw
4F+8OlnUtTvAKU///KLbx/mTYYMZx7r5mHoQWJ38VdEl0jOjKtcZaT9XAuOVQyFT
sKwT7vHR3zl/PMil+NSg6tAQ7m+cFoFrDavetvovW2JHRs+dc5erj13hPAoAAqvV
fxv9PzoMRN8=
=xkha
-----END PGP SIGNATURE-----