Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0166-01

Red Hat Security Advisory 2023-0166-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#sap#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dpdk security update
Advisory ID: RHSA-2023:0166-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0166
Issue date: 2023-01-16
CVE Names: CVE-2022-2132
=====================================================================

  1. Summary:

An update for dpdk is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, x86_64

  1. Description:

The dpdk packages provide the Data Plane Development Kit, which is a set of
libraries and drivers for fast packet processing in the user space.

Security Fix(es):

  • dpdk: DoS when a Vhost header crosses more than two descriptors and
    exhausts all mbufs (CVE-2022-2132)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
dpdk-19.11-6.el8_2.src.rpm

aarch64:
dpdk-19.11-6.el8_2.aarch64.rpm
dpdk-debuginfo-19.11-6.el8_2.aarch64.rpm
dpdk-debugsource-19.11-6.el8_2.aarch64.rpm
dpdk-devel-19.11-6.el8_2.aarch64.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.aarch64.rpm
dpdk-tools-19.11-6.el8_2.aarch64.rpm

noarch:
dpdk-doc-19.11-6.el8_2.noarch.rpm

ppc64le:
dpdk-19.11-6.el8_2.ppc64le.rpm
dpdk-debuginfo-19.11-6.el8_2.ppc64le.rpm
dpdk-debugsource-19.11-6.el8_2.ppc64le.rpm
dpdk-devel-19.11-6.el8_2.ppc64le.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.ppc64le.rpm
dpdk-tools-19.11-6.el8_2.ppc64le.rpm

x86_64:
dpdk-19.11-6.el8_2.x86_64.rpm
dpdk-debuginfo-19.11-6.el8_2.x86_64.rpm
dpdk-debugsource-19.11-6.el8_2.x86_64.rpm
dpdk-devel-19.11-6.el8_2.x86_64.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.x86_64.rpm
dpdk-tools-19.11-6.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
dpdk-19.11-6.el8_2.src.rpm

aarch64:
dpdk-19.11-6.el8_2.aarch64.rpm
dpdk-debuginfo-19.11-6.el8_2.aarch64.rpm
dpdk-debugsource-19.11-6.el8_2.aarch64.rpm
dpdk-devel-19.11-6.el8_2.aarch64.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.aarch64.rpm
dpdk-tools-19.11-6.el8_2.aarch64.rpm

noarch:
dpdk-doc-19.11-6.el8_2.noarch.rpm

ppc64le:
dpdk-19.11-6.el8_2.ppc64le.rpm
dpdk-debuginfo-19.11-6.el8_2.ppc64le.rpm
dpdk-debugsource-19.11-6.el8_2.ppc64le.rpm
dpdk-devel-19.11-6.el8_2.ppc64le.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.ppc64le.rpm
dpdk-tools-19.11-6.el8_2.ppc64le.rpm

x86_64:
dpdk-19.11-6.el8_2.x86_64.rpm
dpdk-debuginfo-19.11-6.el8_2.x86_64.rpm
dpdk-debugsource-19.11-6.el8_2.x86_64.rpm
dpdk-devel-19.11-6.el8_2.x86_64.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.x86_64.rpm
dpdk-tools-19.11-6.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
dpdk-19.11-6.el8_2.src.rpm

aarch64:
dpdk-19.11-6.el8_2.aarch64.rpm
dpdk-debuginfo-19.11-6.el8_2.aarch64.rpm
dpdk-debugsource-19.11-6.el8_2.aarch64.rpm
dpdk-devel-19.11-6.el8_2.aarch64.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.aarch64.rpm
dpdk-tools-19.11-6.el8_2.aarch64.rpm

noarch:
dpdk-doc-19.11-6.el8_2.noarch.rpm

ppc64le:
dpdk-19.11-6.el8_2.ppc64le.rpm
dpdk-debuginfo-19.11-6.el8_2.ppc64le.rpm
dpdk-debugsource-19.11-6.el8_2.ppc64le.rpm
dpdk-devel-19.11-6.el8_2.ppc64le.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.ppc64le.rpm
dpdk-tools-19.11-6.el8_2.ppc64le.rpm

x86_64:
dpdk-19.11-6.el8_2.x86_64.rpm
dpdk-debuginfo-19.11-6.el8_2.x86_64.rpm
dpdk-debugsource-19.11-6.el8_2.x86_64.rpm
dpdk-devel-19.11-6.el8_2.x86_64.rpm
dpdk-devel-debuginfo-19.11-6.el8_2.x86_64.rpm
dpdk-tools-19.11-6.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2132
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BEkm
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-0167-01

Red Hat Security Advisory 2023-0167-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0171-01

Red Hat Security Advisory 2023-0171-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

RHSA-2023:0170: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0166: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0167: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-6551-01

Red Hat Security Advisory 2022-6551-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, information leakage, privilege escalation, and use-after...

Ubuntu Security Notice USN-5608-1

Ubuntu Security Notice 5608-1 - It was discovered that DPDK incorrectly handled certain Vhost headers. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-6382-01

Red Hat Security Advisory 2022-6382-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6383-01

Red Hat Security Advisory 2022-6383-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6384: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Packet Storm: Latest News

Backdoor.Win32.Benju.a MVID-2024-0700 Remote Command Execution