-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1761
                     USN-4362-1: DPDK vulnerabilities
                                19 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           DPDK
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Denial of Service               -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10726 CVE-2020-10725 CVE-2020-10724
                   CVE-2020-10723 CVE-2020-10722 

Reference:         ESB-2020.1760

Original Bulletin: 
   https://usn.ubuntu.com/4362-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4362-1: DPDK vulnerabilities
18 May 2020

dpdk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS
  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in DPDK.

Software Description

  o dpdk - set of libraries for fast packet processing

Details

It was discovered that DPDK incorrectly handled certain inputs. An attacker
could possibly use this issue to cause a crash or execute arbitrary code.
(CVE-2020-10722, CVE-2020-10723, CVE-2020-10724, CVE-2020-10725,
CVE-2020-10726)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    dpdk - 19.11.1-0ubuntu1.1
Ubuntu 19.10
    dpdk - 18.11.5-0ubuntu0.19.10.2
Ubuntu 18.04 LTS
    dpdk - 17.11.9-0ubuntu18.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-10722
  o CVE-2020-10723
  o CVE-2020-10724
  o CVE-2020-10725
  o CVE-2020-10726

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=piKg
-----END PGP SIGNATURE-----