Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0171-01

Red Hat Security Advisory 2023-0171-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#git

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dpdk security update
Advisory ID: RHSA-2023:0171-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0171
Issue date: 2023-01-16
CVE Names: CVE-2022-2132
=====================================================================

  1. Summary:

An update for dpdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, x86_64

  1. Description:

The dpdk packages provide the Data Plane Development Kit, which is a set of
libraries and drivers for fast packet processing in the user space.

Security Fix(es):

  • dpdk: DoS when a Vhost header crosses more than two descriptors and
    exhausts all mbufs (CVE-2022-2132)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dpdk-21.11-2.el8_7.src.rpm

aarch64:
dpdk-21.11-2.el8_7.aarch64.rpm
dpdk-debuginfo-21.11-2.el8_7.aarch64.rpm
dpdk-debugsource-21.11-2.el8_7.aarch64.rpm
dpdk-devel-21.11-2.el8_7.aarch64.rpm
dpdk-tools-21.11-2.el8_7.aarch64.rpm

noarch:
dpdk-doc-21.11-2.el8_7.noarch.rpm

ppc64le:
dpdk-21.11-2.el8_7.ppc64le.rpm
dpdk-debuginfo-21.11-2.el8_7.ppc64le.rpm
dpdk-debugsource-21.11-2.el8_7.ppc64le.rpm
dpdk-devel-21.11-2.el8_7.ppc64le.rpm
dpdk-tools-21.11-2.el8_7.ppc64le.rpm

x86_64:
dpdk-21.11-2.el8_7.x86_64.rpm
dpdk-debuginfo-21.11-2.el8_7.x86_64.rpm
dpdk-debugsource-21.11-2.el8_7.x86_64.rpm
dpdk-devel-21.11-2.el8_7.x86_64.rpm
dpdk-tools-21.11-2.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2132
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY8UoM9zjgjWX9erEAQhx9g/9F3SAUKPo+ITUwnYIr1s5P3jP7dT64XnJ
y0Ea1QbdgJkCjKqSlwvNWtLIxo3o4/8ByPkcmX3rsEE3KKjAF5dYktqb+OA51j9M
v+bfMp0vksxeJbLsMB+a5L9GYcNzihYsqfir/v5d71w3KjMPq6DJVAobR6pxgYTe
JTl/B23XARbXHeRgaFEzeiJKUku07w7857aqOPulfo9WgqwVuuJ+bPu2Ka+meJO9
iNMgJNm1NGQBfkh73yqJpud0+UiQqSGiTTKWkx4l7yGA1ZfJjxLEG6/rV+lMkdG8
j9WkUi9r7PqL8e2+tUUpJHf5MZt4nLot7Y2zwuZW1TGVjhHvKC/dkSWvIGQCgPAF
I04waIPiIFB/CkF3nQN8dg+Ybjv5LAzAYX6RP4cQ65lwO4vy3elhNUv+K202cIN9
El7sqfjI44M0lSrdGBp6UO1SRch4cRJSZwac6sRWGxLQra7Wb2cbaf2fYPeqxo+Q
6f5nBUD4SnfuDRjOLRsMLyguG5CWv+BoLvM7xAvh7EM7j4Q3TPwvnNRwXit6cmgo
kCzSeVKFxI+Funojbw4VzzAeQqlsK94xmOKLTuVCu0OXFEoUk+GbksJ2H8p57Q30
x0uy39EgaYOGrSD7xwhSs87S+Fe/kvgT1BMYl7BWua6ujv4ekzkl/AHJpOE5hhOQ
sqrzlyZmKqg=
=4WKa
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-0167-01

Red Hat Security Advisory 2023-0167-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0166-01

Red Hat Security Advisory 2023-0166-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

RHSA-2023:0169: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-7268-01

Red Hat Security Advisory 2022-7268-01 - An update for openvswitch2.11 is now available for Red Hat OpenStack Platform 13 (Queens). Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6850-01

Red Hat Security Advisory 2022-6850-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6551-01

Red Hat Security Advisory 2022-6551-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, information leakage, privilege escalation, and use-after...

RHSA-2022:6551: Red Hat Security Advisory: Red Hat Virtualization security update

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-...

Red Hat Security Advisory 2022-6382-01

Red Hat Security Advisory 2022-6382-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6383-01

Red Hat Security Advisory 2022-6383-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Packet Storm: Latest News

Backdoor.Win32.Benju.a MVID-2024-0700 Remote Command Execution