-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1318
                           dpdk security update
                               20 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10725  

Reference:         ESB-2020.3821
                   ESB-2020.1821

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1239

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dpdk security update
Advisory ID:       RHSA-2021:1239-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1239
Issue date:        2021-04-19
CVE Names:         CVE-2020-10725 
=====================================================================

1. Summary:

An update for dpdk is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, x86_64

3. Description:

The dpdk packages provide the Data Plane Development Kit, which is a set of
libraries and drivers for fast packet processing in the user space.

Security Fix(es):

* dpdk: librte_vhost Malicious guest could cause segfault by sending
invalid Virtio descriptor (CVE-2020-10725)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828894 - CVE-2020-10725 dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
dpdk-19.11-5.el8_2.src.rpm

aarch64:
dpdk-19.11-5.el8_2.aarch64.rpm
dpdk-debuginfo-19.11-5.el8_2.aarch64.rpm
dpdk-debugsource-19.11-5.el8_2.aarch64.rpm
dpdk-devel-19.11-5.el8_2.aarch64.rpm
dpdk-devel-debuginfo-19.11-5.el8_2.aarch64.rpm
dpdk-tools-19.11-5.el8_2.aarch64.rpm

noarch:
dpdk-doc-19.11-5.el8_2.noarch.rpm

ppc64le:
dpdk-19.11-5.el8_2.ppc64le.rpm
dpdk-debuginfo-19.11-5.el8_2.ppc64le.rpm
dpdk-debugsource-19.11-5.el8_2.ppc64le.rpm
dpdk-devel-19.11-5.el8_2.ppc64le.rpm
dpdk-devel-debuginfo-19.11-5.el8_2.ppc64le.rpm
dpdk-tools-19.11-5.el8_2.ppc64le.rpm

x86_64:
dpdk-19.11-5.el8_2.x86_64.rpm
dpdk-debuginfo-19.11-5.el8_2.x86_64.rpm
dpdk-debugsource-19.11-5.el8_2.x86_64.rpm
dpdk-devel-19.11-5.el8_2.x86_64.rpm
dpdk-devel-debuginfo-19.11-5.el8_2.x86_64.rpm
dpdk-tools-19.11-5.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10725
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2WOs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYH47LuNLKJtyKPYoAQhlow//V+0RvKe2TzvXaIik0paQoZNRrphqoiPI
rYeaBtHHUQmnRZOPyKa1itzNzY9PoJwKZsgwnv+ISLdhlInRabTZxPq/MqeDpvG2
0rxGreanxoW9hVKzhQeMu5Oz6mHBx+a1wap88sOp0wTX89nvElXD0CJ2CJRVtJDX
FgsE6WtkVJIWvF59kjalqfOqH0jPDLcdJpWuz2cbTGY1emoP15UbYWWvK9wOV4gY
5cj4ya8IuOeJsip2/Ncn1csVeaypjkh4ZtOymZYP/HtSKGm/w9kNnhS3OVkyqH0o
7TLP26W+P5f2BmYHSmdbqaxq9mGtHznmH+RIM82uf8ZJ2C5u6UQN98kFAUU8/fZg
4H3gRycjhAE1b3ZmfzYz3qdvPOhwBpbpMJ94onw3nigczSzm00BIvJ+YEZw/puIH
O1WiBg/jfIsH/44X5mpITGdmRBfyoPpjFMs42VAYDqZv2W1GRr8lvDsbC5h0+WPz
ZlH6FYqfPzynThsYPYy8Q0DKzSRZrBuo539kSThQZRW+pJ2j5Fy+kBNyFyzXD/9l
730Qcg49f9JsUKUeZk5z+kYdBMyRmSDGrD5qsYj3rR73K894AbNxeo4W3xvNAOrR
VMMODDfbEvR/9+7jACdh0NmZy/nVNrgGdC0lA549/VVtLXFoEOAXXxPZNGT4Wv9i
3ZF+szlTSnA=
=9ge/
-----END PGP SIGNATURE-----