Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0172: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-16

Updated:

2023-01-16

RHSA-2023:0172 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dpdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dpdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space.

Security Fix(es):

  • dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64

Fixes

  • BZ - 2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

dpdk-21.11-2.el9_0.src.rpm

SHA-256: fcfb0f23b69b4206d9c09240eb6bbb9fc0405fb4bb446a1211a06b3cc176995a

x86_64

dpdk-21.11-2.el9_0.x86_64.rpm

SHA-256: a8678b07e6572aa94a2e9d419f99ec16b1119376dd7beb70d2eade29fa570cde

dpdk-debuginfo-21.11-2.el9_0.x86_64.rpm

SHA-256: 3e92c459ff9eade457d2e286c23bec742b4255228edbc70c7c9e4b9b19faf82b

dpdk-debugsource-21.11-2.el9_0.x86_64.rpm

SHA-256: a7b0fd24899b9f1237e11ec0d75b5dfcaf0de9d880f17b1bc54587bd88aede7d

dpdk-devel-21.11-2.el9_0.x86_64.rpm

SHA-256: 576b6048a7a5e975d997360d3d5715914f509a6ccf57f6dc4e517a0c9055e4f9

dpdk-doc-21.11-2.el9_0.noarch.rpm

SHA-256: ec6a332ad815021365998863e2c4a0d531c465c46a33f795257de3ff6c2f9bac

dpdk-tools-21.11-2.el9_0.x86_64.rpm

SHA-256: 79faf615e4e4ab2aa665fe9e657d638b7c3cdcb933dd463b7edf880ed919365e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

dpdk-21.11-2.el9_0.src.rpm

SHA-256: fcfb0f23b69b4206d9c09240eb6bbb9fc0405fb4bb446a1211a06b3cc176995a

ppc64le

dpdk-21.11-2.el9_0.ppc64le.rpm

SHA-256: 4df541189f801703f569441bd28eee38dc3e7fc820de3b535a17831f62178687

dpdk-debuginfo-21.11-2.el9_0.ppc64le.rpm

SHA-256: 92f01120b94334a0d63328d8ebc0d06626fd476b65a85dd00859f13cb4249787

dpdk-debugsource-21.11-2.el9_0.ppc64le.rpm

SHA-256: dd867af6c3928a2efaee6fd09fbeb661d85a1253ac33c9f7e53dc28b2dacd1b1

dpdk-devel-21.11-2.el9_0.ppc64le.rpm

SHA-256: 7df771246920e1a20a7f881959a7203acea81093cbd3b5548403adde9e52a87b

dpdk-doc-21.11-2.el9_0.noarch.rpm

SHA-256: ec6a332ad815021365998863e2c4a0d531c465c46a33f795257de3ff6c2f9bac

dpdk-tools-21.11-2.el9_0.ppc64le.rpm

SHA-256: 37422b0aab790b866a9bc2cdaf4853a4e652153b1aff752b3aef79ee411ed353

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

dpdk-21.11-2.el9_0.src.rpm

SHA-256: fcfb0f23b69b4206d9c09240eb6bbb9fc0405fb4bb446a1211a06b3cc176995a

aarch64

dpdk-21.11-2.el9_0.aarch64.rpm

SHA-256: e0114a80049f0f010263a18fba75dd11547ab9d9585e8e3c5038025048648051

dpdk-debuginfo-21.11-2.el9_0.aarch64.rpm

SHA-256: 21d94f4dd4ba81c0d9a3fbe5c1e3ba996409be4b31301f841425947bd058cb71

dpdk-debugsource-21.11-2.el9_0.aarch64.rpm

SHA-256: 4dda1d8f74d0bde33fe2ecac0aaca3232248c382f218b651351cb126387a8934

dpdk-devel-21.11-2.el9_0.aarch64.rpm

SHA-256: aa5833625b3ca1a828d45acaa6389e42b24f8207f20f8a82639fcb392dd11c84

dpdk-doc-21.11-2.el9_0.noarch.rpm

SHA-256: ec6a332ad815021365998863e2c4a0d531c465c46a33f795257de3ff6c2f9bac

dpdk-tools-21.11-2.el9_0.aarch64.rpm

SHA-256: 1f79988608957859cfcd835d2fec374cc18943fddfc287eabc33fbca1912baca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

dpdk-21.11-2.el9_0.src.rpm

SHA-256: fcfb0f23b69b4206d9c09240eb6bbb9fc0405fb4bb446a1211a06b3cc176995a

ppc64le

dpdk-21.11-2.el9_0.ppc64le.rpm

SHA-256: 4df541189f801703f569441bd28eee38dc3e7fc820de3b535a17831f62178687

dpdk-debuginfo-21.11-2.el9_0.ppc64le.rpm

SHA-256: 92f01120b94334a0d63328d8ebc0d06626fd476b65a85dd00859f13cb4249787

dpdk-debugsource-21.11-2.el9_0.ppc64le.rpm

SHA-256: dd867af6c3928a2efaee6fd09fbeb661d85a1253ac33c9f7e53dc28b2dacd1b1

dpdk-devel-21.11-2.el9_0.ppc64le.rpm

SHA-256: 7df771246920e1a20a7f881959a7203acea81093cbd3b5548403adde9e52a87b

dpdk-doc-21.11-2.el9_0.noarch.rpm

SHA-256: ec6a332ad815021365998863e2c4a0d531c465c46a33f795257de3ff6c2f9bac

dpdk-tools-21.11-2.el9_0.ppc64le.rpm

SHA-256: 37422b0aab790b866a9bc2cdaf4853a4e652153b1aff752b3aef79ee411ed353

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

dpdk-21.11-2.el9_0.src.rpm

SHA-256: fcfb0f23b69b4206d9c09240eb6bbb9fc0405fb4bb446a1211a06b3cc176995a

x86_64

dpdk-21.11-2.el9_0.x86_64.rpm

SHA-256: a8678b07e6572aa94a2e9d419f99ec16b1119376dd7beb70d2eade29fa570cde

dpdk-debuginfo-21.11-2.el9_0.x86_64.rpm

SHA-256: 3e92c459ff9eade457d2e286c23bec742b4255228edbc70c7c9e4b9b19faf82b

dpdk-debugsource-21.11-2.el9_0.x86_64.rpm

SHA-256: a7b0fd24899b9f1237e11ec0d75b5dfcaf0de9d880f17b1bc54587bd88aede7d

dpdk-devel-21.11-2.el9_0.x86_64.rpm

SHA-256: 576b6048a7a5e975d997360d3d5715914f509a6ccf57f6dc4e517a0c9055e4f9

dpdk-doc-21.11-2.el9_0.noarch.rpm

SHA-256: ec6a332ad815021365998863e2c4a0d531c465c46a33f795257de3ff6c2f9bac

dpdk-tools-21.11-2.el9_0.x86_64.rpm

SHA-256: 79faf615e4e4ab2aa665fe9e657d638b7c3cdcb933dd463b7edf880ed919365e

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

dpdk-21.11-2.el9_0.src.rpm

SHA-256: fcfb0f23b69b4206d9c09240eb6bbb9fc0405fb4bb446a1211a06b3cc176995a

aarch64

dpdk-21.11-2.el9_0.aarch64.rpm

SHA-256: e0114a80049f0f010263a18fba75dd11547ab9d9585e8e3c5038025048648051

dpdk-debuginfo-21.11-2.el9_0.aarch64.rpm

SHA-256: 21d94f4dd4ba81c0d9a3fbe5c1e3ba996409be4b31301f841425947bd058cb71

dpdk-debugsource-21.11-2.el9_0.aarch64.rpm

SHA-256: 4dda1d8f74d0bde33fe2ecac0aaca3232248c382f218b651351cb126387a8934

dpdk-devel-21.11-2.el9_0.aarch64.rpm

SHA-256: aa5833625b3ca1a828d45acaa6389e42b24f8207f20f8a82639fcb392dd11c84

dpdk-doc-21.11-2.el9_0.noarch.rpm

SHA-256: ec6a332ad815021365998863e2c4a0d531c465c46a33f795257de3ff6c2f9bac

dpdk-tools-21.11-2.el9_0.aarch64.rpm

SHA-256: 1f79988608957859cfcd835d2fec374cc18943fddfc287eabc33fbca1912baca

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0170-01

Red Hat Security Advisory 2023-0170-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0169-01

Red Hat Security Advisory 2023-0169-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

RHSA-2023:0171: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0170: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0168: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0167: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Security Advisory 2022-7268-01

Red Hat Security Advisory 2022-7268-01 - An update for openvswitch2.11 is now available for Red Hat OpenStack Platform 13 (Queens). Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6850-01

Red Hat Security Advisory 2022-6850-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6850: Red Hat Security Advisory: openvswitch2.11 security update

An update for openvswitch2.11 is now available for Fast Datapath for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6551: Red Hat Security Advisory: Red Hat Virtualization security update

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-...

Ubuntu Security Notice USN-5608-1

Ubuntu Security Notice 5608-1 - It was discovered that DPDK incorrectly handled certain Vhost headers. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-6386-01

Red Hat Security Advisory 2022-6386-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6384: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6383: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs