-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: dpdk security and bug fix update Advisory ID: RHSA-2022:8263-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8263 Issue date: 2022-11-15 CVE Names: CVE-2021-3839 CVE-2022-2132 CVE-2022-28199 ==================================================================== 1. Summary: An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, x86_64 3. Description: The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Security Fix(es): * dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132) * DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839) * dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2025882 - CVE-2021-3839 DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash 2070583 - update dpdk spec file to use Epoch: 2 [rhel-9.1.0] 2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs 2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service 2126159 - [Rebase] Rebase to DPDK 21.11.2 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: dpdk-21.11.2-1.el9_1.src.rpm aarch64: dpdk-21.11.2-1.el9_1.aarch64.rpm dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm dpdk-devel-21.11.2-1.el9_1.aarch64.rpm dpdk-tools-21.11.2-1.el9_1.aarch64.rpm noarch: dpdk-doc-21.11.2-1.el9_1.noarch.rpm ppc64le: dpdk-21.11.2-1.el9_1.ppc64le.rpm dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm x86_64: dpdk-21.11.2-1.el9_1.x86_64.rpm dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm dpdk-devel-21.11.2-1.el9_1.x86_64.rpm dpdk-tools-21.11.2-1.el9_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3839 https://access.redhat.com/security/cve/CVE-2022-2132 https://access.redhat.com/security/cve/CVE-2022-28199 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY3PhBtzjgjWX9erEAQg78g//XyR/n3o0jtO4xsEL2lr8PDatrr8Oxy2S e4JymCnac0SY8lKd0TYIX4oQrN/INo8/YYRqkbGDk6jwJ1fDT/Vgh645EbpeiIce 4/KIKYq6g1tHEe2v4fWIWU+2l4ukCwfQgTTpXpXJb19ees2Nc2rFZjlwOopOqOZe CJveaEZK5/bjWXYGg6kVgvQP1I9HgGwnh+2BQlGmxdSCczo/ePZhT55ntAP5TQYB t1F1OMUxkj0cDNe6OxCUTNr8wGNJ4HoOm9STm5SWWCMBpKrXgoUnjGtEgyoiJze6 vYziXx8BSXf5IRFELd8Uxg3dmbS+1S4x3cDHZp7cZHViXhyls8PNt6WRkJinOv/4 uvY1QjENIkiA2NBTQ7howeYsrM90BpL80qcjbLgUgoxzfQRMLRgPbDdficnDeAia VvM0XJDJ401wNGUjCg5yMdrHhYaj4gpC9X8GdxCgSWyIJK8Dfc4wDmcirGA9+eNP 7A1QflbquKlyNM6ILz1ETAWXMPBFZZz7Rl0vSiqOjPrscejcSfdtad6enTlFBIv7 d7F9SAwVQm+l0UPeOOzX8dQZbTMNj/JkN4nADsZjvyXst726COD+z67qUeazIza7 LpFny3soUKvo8yPnDiQr6wA6hsJ8xqvLlD6eOAmt6f1SBT/tJxRM25HY/CzzVvLU p/EAee6QLvM=PSWE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce