SUSE-SU-2022:1892-1: moderate: Security update for dpdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 31 16:19:40 UTC 2022


   SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1892-1
Rating:             moderate
References:         #1195172 #1198873 #1198963 #1198964 
Cross-References:   CVE-2021-3839 CVE-2022-0669
CVSS scores:
                    CVE-2021-3839 (SUSE): 5.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
                    CVE-2022-0669 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for dpdk fixes the following issues:

   Security:
   - CVE-2021-3839: Fixed a memory corruption issue during vhost-user
     communication (bsc#1198963).
   - CVE-2022-0669: Fixed a denial of service that could be triggered by a
     vhost-user master (bsc#1198964).

   Bugfixes:
   - kni: allow configuring thread granularity (bsc#1195172).
   - Fixed reading of PCI device name as UTF strings (bsc#1198873).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1892=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1892=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1892=1



Package List:

   - openSUSE Leap 15.4 (aarch64 x86_64):

      dpdk-kmp-preempt-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1

   - openSUSE Leap 15.4 (aarch64):

      dpdk-thunderx-kmp-preempt-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-thunderx-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1

   - openSUSE Leap 15.3 (aarch64 ppc64le x86_64):

      dpdk-19.11.4-150300.11.1
      dpdk-debuginfo-19.11.4-150300.11.1
      dpdk-debugsource-19.11.4-150300.11.1
      dpdk-devel-19.11.4-150300.11.1
      dpdk-devel-debuginfo-19.11.4-150300.11.1
      dpdk-examples-19.11.4-150300.11.1
      dpdk-examples-debuginfo-19.11.4-150300.11.1
      dpdk-kmp-default-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-tools-19.11.4-150300.11.1
      dpdk-tools-debuginfo-19.11.4-150300.11.1
      libdpdk-20_0-19.11.4-150300.11.1
      libdpdk-20_0-debuginfo-19.11.4-150300.11.1

   - openSUSE Leap 15.3 (aarch64 x86_64):

      dpdk-kmp-preempt-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1

   - openSUSE Leap 15.3 (aarch64):

      dpdk-thunderx-19.11.4-150300.11.1
      dpdk-thunderx-debuginfo-19.11.4-150300.11.1
      dpdk-thunderx-debugsource-19.11.4-150300.11.1
      dpdk-thunderx-devel-19.11.4-150300.11.1
      dpdk-thunderx-devel-debuginfo-19.11.4-150300.11.1
      dpdk-thunderx-examples-19.11.4-150300.11.1
      dpdk-thunderx-examples-debuginfo-19.11.4-150300.11.1
      dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-thunderx-kmp-preempt-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-thunderx-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-thunderx-tools-19.11.4-150300.11.1
      dpdk-thunderx-tools-debuginfo-19.11.4-150300.11.1

   - openSUSE Leap 15.3 (noarch):

      dpdk-doc-19.11.4-150300.11.1
      dpdk-thunderx-doc-19.11.4-150300.11.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le x86_64):

      dpdk-19.11.4-150300.11.1
      dpdk-debuginfo-19.11.4-150300.11.1
      dpdk-debugsource-19.11.4-150300.11.1
      dpdk-devel-19.11.4-150300.11.1
      dpdk-devel-debuginfo-19.11.4-150300.11.1
      dpdk-kmp-default-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-tools-19.11.4-150300.11.1
      dpdk-tools-debuginfo-19.11.4-150300.11.1
      libdpdk-20_0-19.11.4-150300.11.1
      libdpdk-20_0-debuginfo-19.11.4-150300.11.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64):

      dpdk-thunderx-19.11.4-150300.11.1
      dpdk-thunderx-debuginfo-19.11.4-150300.11.1
      dpdk-thunderx-debugsource-19.11.4-150300.11.1
      dpdk-thunderx-devel-19.11.4-150300.11.1
      dpdk-thunderx-devel-debuginfo-19.11.4-150300.11.1
      dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.63-150300.11.1
      dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.63-150300.11.1


References:

   https://www.suse.com/security/cve/CVE-2021-3839.html
   https://www.suse.com/security/cve/CVE-2022-0669.html
   https://bugzilla.suse.com/1195172
   https://bugzilla.suse.com/1198873
   https://bugzilla.suse.com/1198963
   https://bugzilla.suse.com/1198964



More information about the sle-security-updates mailing list