-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: dpdk security update Advisory ID: RHSA-2023:0166-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0166 Issue date: 2023-01-16 CVE Names: CVE-2022-2132 ===================================================================== 1. Summary: An update for dpdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, x86_64 Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, x86_64 Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, x86_64 3. Description: The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Security Fix(es): * dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs 6. Package List: Red Hat Enterprise Linux AppStream AUS (v. 8.2): Source: dpdk-19.11-6.el8_2.src.rpm aarch64: dpdk-19.11-6.el8_2.aarch64.rpm dpdk-debuginfo-19.11-6.el8_2.aarch64.rpm dpdk-debugsource-19.11-6.el8_2.aarch64.rpm dpdk-devel-19.11-6.el8_2.aarch64.rpm dpdk-devel-debuginfo-19.11-6.el8_2.aarch64.rpm dpdk-tools-19.11-6.el8_2.aarch64.rpm noarch: dpdk-doc-19.11-6.el8_2.noarch.rpm ppc64le: dpdk-19.11-6.el8_2.ppc64le.rpm dpdk-debuginfo-19.11-6.el8_2.ppc64le.rpm dpdk-debugsource-19.11-6.el8_2.ppc64le.rpm dpdk-devel-19.11-6.el8_2.ppc64le.rpm dpdk-devel-debuginfo-19.11-6.el8_2.ppc64le.rpm dpdk-tools-19.11-6.el8_2.ppc64le.rpm x86_64: dpdk-19.11-6.el8_2.x86_64.rpm dpdk-debuginfo-19.11-6.el8_2.x86_64.rpm dpdk-debugsource-19.11-6.el8_2.x86_64.rpm dpdk-devel-19.11-6.el8_2.x86_64.rpm dpdk-devel-debuginfo-19.11-6.el8_2.x86_64.rpm dpdk-tools-19.11-6.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream E4S (v. 8.2): Source: dpdk-19.11-6.el8_2.src.rpm aarch64: dpdk-19.11-6.el8_2.aarch64.rpm dpdk-debuginfo-19.11-6.el8_2.aarch64.rpm dpdk-debugsource-19.11-6.el8_2.aarch64.rpm dpdk-devel-19.11-6.el8_2.aarch64.rpm dpdk-devel-debuginfo-19.11-6.el8_2.aarch64.rpm dpdk-tools-19.11-6.el8_2.aarch64.rpm noarch: dpdk-doc-19.11-6.el8_2.noarch.rpm ppc64le: dpdk-19.11-6.el8_2.ppc64le.rpm dpdk-debuginfo-19.11-6.el8_2.ppc64le.rpm dpdk-debugsource-19.11-6.el8_2.ppc64le.rpm dpdk-devel-19.11-6.el8_2.ppc64le.rpm dpdk-devel-debuginfo-19.11-6.el8_2.ppc64le.rpm dpdk-tools-19.11-6.el8_2.ppc64le.rpm x86_64: dpdk-19.11-6.el8_2.x86_64.rpm dpdk-debuginfo-19.11-6.el8_2.x86_64.rpm dpdk-debugsource-19.11-6.el8_2.x86_64.rpm dpdk-devel-19.11-6.el8_2.x86_64.rpm dpdk-devel-debuginfo-19.11-6.el8_2.x86_64.rpm dpdk-tools-19.11-6.el8_2.x86_64.rpm Red Hat Enterprise Linux AppStream TUS (v. 8.2): Source: dpdk-19.11-6.el8_2.src.rpm aarch64: dpdk-19.11-6.el8_2.aarch64.rpm dpdk-debuginfo-19.11-6.el8_2.aarch64.rpm dpdk-debugsource-19.11-6.el8_2.aarch64.rpm dpdk-devel-19.11-6.el8_2.aarch64.rpm dpdk-devel-debuginfo-19.11-6.el8_2.aarch64.rpm dpdk-tools-19.11-6.el8_2.aarch64.rpm noarch: dpdk-doc-19.11-6.el8_2.noarch.rpm ppc64le: dpdk-19.11-6.el8_2.ppc64le.rpm dpdk-debuginfo-19.11-6.el8_2.ppc64le.rpm dpdk-debugsource-19.11-6.el8_2.ppc64le.rpm dpdk-devel-19.11-6.el8_2.ppc64le.rpm dpdk-devel-debuginfo-19.11-6.el8_2.ppc64le.rpm dpdk-tools-19.11-6.el8_2.ppc64le.rpm x86_64: dpdk-19.11-6.el8_2.x86_64.rpm dpdk-debuginfo-19.11-6.el8_2.x86_64.rpm dpdk-debugsource-19.11-6.el8_2.x86_64.rpm dpdk-devel-19.11-6.el8_2.x86_64.rpm dpdk-devel-debuginfo-19.11-6.el8_2.x86_64.rpm dpdk-tools-19.11-6.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2132 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY8UoONzjgjWX9erEAQiPUg//fJLYK3gpMa2os5l4ABXNOY9SivH2wva8 q6DtUTk5Y5/gKesCvPKB+fOKLgutGp0yDMKku+5nHiSc2YYiVPeXvfRQi6BbmqWz Pc8bYdbgfp/OBvTIihNLu7RoxSAJRMhd+nOO5zBUsj151cEmZ9n76VT6PartLrNI 7RT+YsfaSHMgcezQCd7iKDdz0yi0iW6vDJ41rkLt59rksHDFWXfBcypIMDMp1Abt 6QPg7vUcNTzk4PGI+qLdSlkD0pdgewQ03AXKuPMuVF8Do4F+hSiLURx+urRPgKZ0 0VWEsER/ZoVl5CSCHBiYi4Y/2xR0fWaVb8G9hIMUNcHnSv/VCAj7OV66yersmkoM ium3yU9NpuXfVLhYkt9VGb88hKhX/VqlVLGC/LvkvrsC9VKFaxjJRvnwF3QNvO9u UOGKb4RSVpsaFzzxPMPu51zk3oyjnlckFOv4sTBsfdMpT4+uAmtLsbzKNoj8wln7 AZbN1uIIMF6KAQs32+IRx3QvagiDMOHVXAODgKkYG4zt9t72LL576j0nAb6YWuy5 ODVu5lxigonmiwv4+TwC9WeOlTgEm6/XA6otiPu0aYZsjkT4hRBoTGHvsufD//B8 Le8m2DIBPDn3uTMB5ctw1+FM49MMhjVKrMIB4vjuPT+cKZcGJvsrKaVF/uBjLsyE 2uczwphtQj0= =BEkm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce