-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0577
               SUSE-SU-2020:0412-1 Security update for dpdk
                             20 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14818  

Reference:         ESB-2020.0225
                   ESB-2019.4571
                   ESB-2019.4433
                   ESB-2019.4284

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200412-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0412-1
Rating:            moderate
References:        #1151455 #1156146 #1157179
Cross-References:  CVE-2019-14818
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for dpdk to version 18.11.3 fixes the following issues:
dpdk was updated to 18.11.3
Security issue fixed:

  o CVE-2019-14818: Fixed a memory leak vulnerability caused by a malicious
    container may lead to to denial of service (bsc#1156146).


Other issues addressed:

  o Changed to multibuild (bsc#1151455).
  o Fixed a regression caused by loading old version drivers (bsc#1157179).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-412=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-412=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    x86_64):
       dpdk-debuginfo-18.11.3-3.6.1
       dpdk-debugsource-18.11.3-3.6.1
       dpdk-devel-18.11.3-3.6.1
       dpdk-devel-debuginfo-18.11.3-3.6.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64):
       dpdk-thunderx-debuginfo-18.11.3-3.6.1
       dpdk-thunderx-debugsource-18.11.3-3.6.1
       dpdk-thunderx-devel-18.11.3-3.6.1
       dpdk-thunderx-devel-debuginfo-18.11.3-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le x86_64):
       dpdk-18.11.3-3.6.1
       dpdk-debuginfo-18.11.3-3.6.1
       dpdk-debugsource-18.11.3-3.6.1
       dpdk-tools-18.11.3-3.6.1
       dpdk-tools-debuginfo-18.11.3-3.6.1
       libdpdk-18_11-18.11.3-3.6.1
       libdpdk-18_11-debuginfo-18.11.3-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       dpdk-thunderx-18.11.3-3.6.1
       dpdk-thunderx-debuginfo-18.11.3-3.6.1
       dpdk-thunderx-debugsource-18.11.3-3.6.1
       dpdk-thunderx-kmp-default-18.11.3_k4.12.14_122.12-3.6.1
       dpdk-thunderx-kmp-default-debuginfo-18.11.3_k4.12.14_122.12-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       dpdk-kmp-default-18.11.3_k4.12.14_122.12-3.6.1
       dpdk-kmp-default-debuginfo-18.11.3_k4.12.14_122.12-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14818.html
  o https://bugzilla.suse.com/1151455
  o https://bugzilla.suse.com/1156146
  o https://bugzilla.suse.com/1157179

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ldkQ
-----END PGP SIGNATURE-----