SUSE-SU-2022:3381-1: important: Security update for dpdk

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 26 16:26:02 UTC 2022


   SUSE Security Update: Security update for dpdk
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3381-1
Rating:             important
References:         #1202903 
Cross-References:   CVE-2022-2132
CVSS scores:
                    CVE-2022-2132 (NVD) : 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-2132 (SUSE): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for dpdk fixes the following issues:

   - CVE-2022-2132: Fixed DoS when a vhost header crosses more than two
     descriptors and exhausts all mbufs (bsc#1202903).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3381=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3381=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le x86_64):

      dpdk-debuginfo-18.11.9-3.24.1
      dpdk-debugsource-18.11.9-3.24.1
      dpdk-devel-18.11.9-3.24.1
      dpdk-devel-debuginfo-18.11.9-3.24.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64):

      dpdk-thunderx-debuginfo-18.11.9-3.24.1
      dpdk-thunderx-debugsource-18.11.9-3.24.1
      dpdk-thunderx-devel-18.11.9-3.24.1
      dpdk-thunderx-devel-debuginfo-18.11.9-3.24.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le x86_64):

      dpdk-18.11.9-3.24.1
      dpdk-debuginfo-18.11.9-3.24.1
      dpdk-debugsource-18.11.9-3.24.1
      dpdk-tools-18.11.9-3.24.1
      dpdk-tools-debuginfo-18.11.9-3.24.1
      libdpdk-18_11-18.11.9-3.24.1
      libdpdk-18_11-debuginfo-18.11.9-3.24.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64):

      dpdk-thunderx-18.11.9-3.24.1
      dpdk-thunderx-debuginfo-18.11.9-3.24.1
      dpdk-thunderx-debugsource-18.11.9-3.24.1
      dpdk-thunderx-kmp-default-18.11.9_k4.12.14_122.130-3.24.1
      dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_122.130-3.24.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      dpdk-kmp-default-18.11.9_k4.12.14_122.130-3.24.1
      dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.130-3.24.1


References:

   https://www.suse.com/security/cve/CVE-2022-2132.html
   https://bugzilla.suse.com/1202903



More information about the sle-security-updates mailing list