SUSE-SU-2020:2768-1: critical: Security update for dpdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 28 13:13:25 MDT 2020


   SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2768-1
Rating:             critical
References:         #1176590 
Cross-References:   CVE-2020-14374 CVE-2020-14375 CVE-2020-14376
                    CVE-2020-14377 CVE-2020-14378
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for dpdk fixes the following issues:

   - dpdk was updated to 18.11.9. For a list of fixes check:
     -
   CVE-2020-14374,CVE-2020-14375,CVE-2020-14376,CVE-2020-14377,CVE-2020-14378:
        Fixed multiple issues where a malicious guest could harm the host
       using vhost crypto, including executing code in host (VM Escape),
       reading host application memory space to guest and causing partially
       denial of service in the host(bsc#1176590). For a list of fixes check:
       https://doc.dpdk.org/guides-18.11/rel_notes/release_18_11.html#fixes


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2768=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2768=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le x86_64):

      dpdk-debuginfo-18.11.9-3.15.1
      dpdk-debugsource-18.11.9-3.15.1
      dpdk-devel-18.11.9-3.15.1
      dpdk-devel-debuginfo-18.11.9-3.15.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64):

      dpdk-thunderx-debuginfo-18.11.9-3.15.1
      dpdk-thunderx-debugsource-18.11.9-3.15.1
      dpdk-thunderx-devel-18.11.9-3.15.1
      dpdk-thunderx-devel-debuginfo-18.11.9-3.15.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le x86_64):

      dpdk-18.11.9-3.15.1
      dpdk-debuginfo-18.11.9-3.15.1
      dpdk-debugsource-18.11.9-3.15.1
      dpdk-tools-18.11.9-3.15.1
      dpdk-tools-debuginfo-18.11.9-3.15.1
      libdpdk-18_11-18.11.9-3.15.1
      libdpdk-18_11-debuginfo-18.11.9-3.15.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64):

      dpdk-thunderx-18.11.9-3.15.1
      dpdk-thunderx-debuginfo-18.11.9-3.15.1
      dpdk-thunderx-debugsource-18.11.9-3.15.1
      dpdk-thunderx-kmp-default-18.11.9_k4.12.14_122.37-3.15.1
      dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_122.37-3.15.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      dpdk-kmp-default-18.11.9_k4.12.14_122.37-3.15.1
      dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.37-3.15.1


References:

   https://www.suse.com/security/cve/CVE-2020-14374.html
   https://www.suse.com/security/cve/CVE-2020-14375.html
   https://www.suse.com/security/cve/CVE-2020-14376.html
   https://www.suse.com/security/cve/CVE-2020-14377.html
   https://www.suse.com/security/cve/CVE-2020-14378.html
   https://bugzilla.suse.com/1176590



More information about the sle-security-updates mailing list