-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3332
                     USN-4550-1: DPDK vulnerabilities
                             29 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           DPDK
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14378 CVE-2020-14377 CVE-2020-14376
                   CVE-2020-14375 CVE-2020-14374 

Original Bulletin: 
   https://usn.ubuntu.com/4550-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running DPDK check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4550-1: DPDK vulnerabilities
28 September 2020

Several security issues were fixed in DPDK.
Releases

  o Ubuntu 20.04 LTS

Packages

  o dpdk - set of libraries for fast packet processing

Details

Ryan Hall discovered that DPDK incorrectly handled vhost crypto. An
attacker inside a guest could use these issues to perform multiple attacks,
including denial of service attacks, obtaining sensitive information from
the host, and possibly executing arbitrary code on the host.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o dpdk - 19.11.3-0ubuntu0.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-14374
  o CVE-2020-14375
  o CVE-2020-14376
  o CVE-2020-14377
  o CVE-2020-14378

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YM7o
-----END PGP SIGNATURE-----