SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3356-1
Rating:             important
References:         #1202903 
Cross-References:   CVE-2022-2132
CVSS scores:
                    CVE-2022-2132 (NVD) : 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-2132 (SUSE): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server for SAP 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for dpdk fixes the following issues:

   - CVE-2022-2132: Fixed DoS when a vhost header crosses more than two
     descriptors and exhausts all mbufs (bsc#1202903).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3356=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3356=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3356=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3356=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      dpdk-18.11.9-150000.3.32.2
      dpdk-debuginfo-18.11.9-150000.3.32.2
      dpdk-debugsource-18.11.9-150000.3.32.2
      dpdk-devel-18.11.9-150000.3.32.2
      dpdk-devel-debuginfo-18.11.9-150000.3.32.2
      dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-tools-18.11.9-150000.3.32.2
      dpdk-tools-debuginfo-18.11.9-150000.3.32.2
      libdpdk-18_11-18.11.9-150000.3.32.2
      libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64):

      dpdk-18.11.9-150000.3.32.2
      dpdk-debuginfo-18.11.9-150000.3.32.2
      dpdk-debugsource-18.11.9-150000.3.32.2
      dpdk-devel-18.11.9-150000.3.32.2
      dpdk-devel-debuginfo-18.11.9-150000.3.32.2
      dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-thunderx-18.11.9-150000.3.32.2
      dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2
      dpdk-thunderx-debugsource-18.11.9-150000.3.32.2
      dpdk-thunderx-devel-18.11.9-150000.3.32.2
      dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2
      dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-tools-18.11.9-150000.3.32.2
      dpdk-tools-debuginfo-18.11.9-150000.3.32.2
      libdpdk-18_11-18.11.9-150000.3.32.2
      libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      dpdk-18.11.9-150000.3.32.2
      dpdk-debuginfo-18.11.9-150000.3.32.2
      dpdk-debugsource-18.11.9-150000.3.32.2
      dpdk-devel-18.11.9-150000.3.32.2
      dpdk-devel-debuginfo-18.11.9-150000.3.32.2
      dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-tools-18.11.9-150000.3.32.2
      dpdk-tools-debuginfo-18.11.9-150000.3.32.2
      libdpdk-18_11-18.11.9-150000.3.32.2
      libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):

      dpdk-thunderx-18.11.9-150000.3.32.2
      dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2
      dpdk-thunderx-debugsource-18.11.9-150000.3.32.2
      dpdk-thunderx-devel-18.11.9-150000.3.32.2
      dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2
      dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      dpdk-18.11.9-150000.3.32.2
      dpdk-debuginfo-18.11.9-150000.3.32.2
      dpdk-debugsource-18.11.9-150000.3.32.2
      dpdk-devel-18.11.9-150000.3.32.2
      dpdk-devel-debuginfo-18.11.9-150000.3.32.2
      dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-tools-18.11.9-150000.3.32.2
      dpdk-tools-debuginfo-18.11.9-150000.3.32.2
      libdpdk-18_11-18.11.9-150000.3.32.2
      libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):

      dpdk-thunderx-18.11.9-150000.3.32.2
      dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2
      dpdk-thunderx-debugsource-18.11.9-150000.3.32.2
      dpdk-thunderx-devel-18.11.9-150000.3.32.2
      dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2
      dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2
      dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2


References:

   https://www.suse.com/security/cve/CVE-2022-2132.html
   https://bugzilla.suse.com/1202903

SUSE: 2022:3356-1 important: dpdk

September 23, 2022
An update that fixes one vulnerability is now available

Summary

This update for dpdk fixes the following issues: - CVE-2022-2132: Fixed DoS when a vhost header crosses more than two descriptors and exhausts all mbufs (bsc#1202903). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3356=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3356=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3356=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3356=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): dpdk-18.11.9-150000.3.32.2 dpdk-debuginfo-18.11.9-150000.3.32.2 dpdk-debugsource-18.11.9-150000.3.32.2 dpdk-devel-18.11.9-150000.3.32.2 dpdk-devel-debuginfo-18.11.9-150000.3.32.2 dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-tools-18.11.9-150000.3.32.2 dpdk-tools-debuginfo-18.11.9-150000.3.32.2 libdpdk-18_11-18.11.9-150000.3.32.2 libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2 - SUSE Linux Enterprise Server 15-LTSS (aarch64): dpdk-18.11.9-150000.3.32.2 dpdk-debuginfo-18.11.9-150000.3.32.2 dpdk-debugsource-18.11.9-150000.3.32.2 dpdk-devel-18.11.9-150000.3.32.2 dpdk-devel-debuginfo-18.11.9-150000.3.32.2 dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-thunderx-18.11.9-150000.3.32.2 dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2 dpdk-thunderx-debugsource-18.11.9-150000.3.32.2 dpdk-thunderx-devel-18.11.9-150000.3.32.2 dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2 dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-tools-18.11.9-150000.3.32.2 dpdk-tools-debuginfo-18.11.9-150000.3.32.2 libdpdk-18_11-18.11.9-150000.3.32.2 libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): dpdk-18.11.9-150000.3.32.2 dpdk-debuginfo-18.11.9-150000.3.32.2 dpdk-debugsource-18.11.9-150000.3.32.2 dpdk-devel-18.11.9-150000.3.32.2 dpdk-devel-debuginfo-18.11.9-150000.3.32.2 dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-tools-18.11.9-150000.3.32.2 dpdk-tools-debuginfo-18.11.9-150000.3.32.2 libdpdk-18_11-18.11.9-150000.3.32.2 libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64): dpdk-thunderx-18.11.9-150000.3.32.2 dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2 dpdk-thunderx-debugsource-18.11.9-150000.3.32.2 dpdk-thunderx-devel-18.11.9-150000.3.32.2 dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2 dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): dpdk-18.11.9-150000.3.32.2 dpdk-debuginfo-18.11.9-150000.3.32.2 dpdk-debugsource-18.11.9-150000.3.32.2 dpdk-devel-18.11.9-150000.3.32.2 dpdk-devel-debuginfo-18.11.9-150000.3.32.2 dpdk-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-tools-18.11.9-150000.3.32.2 dpdk-tools-debuginfo-18.11.9-150000.3.32.2 libdpdk-18_11-18.11.9-150000.3.32.2 libdpdk-18_11-debuginfo-18.11.9-150000.3.32.2 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64): dpdk-thunderx-18.11.9-150000.3.32.2 dpdk-thunderx-debuginfo-18.11.9-150000.3.32.2 dpdk-thunderx-debugsource-18.11.9-150000.3.32.2 dpdk-thunderx-devel-18.11.9-150000.3.32.2 dpdk-thunderx-devel-debuginfo-18.11.9-150000.3.32.2 dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150000.150.98-150000.3.32.2 dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_150000.150.98-150000.3.32.2

References

#1202903

Cross- CVE-2022-2132

CVSS scores:

CVE-2022-2132 (NVD) : 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

CVE-2022-2132 (SUSE): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server for SAP 15

https://www.suse.com/security/cve/CVE-2022-2132.html

https://bugzilla.suse.com/1202903

Severity
Announcement ID: SUSE-SU-2022:3356-1
Rating: important

Related News