Security update for dpdk

Announcement ID: SUSE-SU-2022:2273-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3839 ( SUSE ): 5.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
  • CVE-2021-3839 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-0669 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2022-0669 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for dpdk fixes the following issues:

  • CVE-2021-3839: Fixed a memory corruption issue during vhost-user communication (bsc#1198963).
  • CVE-2022-0669: Fixed a denial of service that could be triggered by a vhost-user master (bsc#1198964).

  • rebuild with new secure boot key due to grub2 boothole 3 issues (bsc#1198581)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2273=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2273=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2273=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2273=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2273=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2273=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2273=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2273=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-2273=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64)
    • dpdk-thunderx-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-19.11.4-150200.3.17.1
    • dpdk-thunderx-debugsource-19.11.4-150200.3.17.1
    • dpdk-thunderx-devel-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-thunderx-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64)
    • dpdk-thunderx-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-19.11.4-150200.3.17.1
    • dpdk-thunderx-debugsource-19.11.4-150200.3.17.1
    • dpdk-thunderx-devel-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-thunderx-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64)
    • dpdk-thunderx-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-19.11.4-150200.3.17.1
    • dpdk-thunderx-debugsource-19.11.4-150200.3.17.1
    • dpdk-thunderx-devel-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-thunderx-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Manager Server 4.1 (ppc64le x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-debugsource-19.11.4-150200.3.17.1
    • libdpdk-20_0-19.11.4-150200.3.17.1
    • dpdk-tools-debuginfo-19.11.4-150200.3.17.1
    • dpdk-debuginfo-19.11.4-150200.3.17.1
    • dpdk-19.11.4-150200.3.17.1
    • dpdk-tools-19.11.4-150200.3.17.1
    • libdpdk-20_0-debuginfo-19.11.4-150200.3.17.1
    • dpdk-devel-19.11.4-150200.3.17.1
    • dpdk-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
  • SUSE Enterprise Storage 7 (aarch64)
    • dpdk-thunderx-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-19.11.4-150200.3.17.1
    • dpdk-thunderx-debugsource-19.11.4-150200.3.17.1
    • dpdk-thunderx-devel-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150200.24.115-150200.3.17.1
    • dpdk-thunderx-devel-debuginfo-19.11.4-150200.3.17.1
    • dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150200.24.115-150200.3.17.1

References: