Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0169: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-16

Updated:

2023-01-16

RHSA-2023:0169 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dpdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dpdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space.

Security Fix(es):

  • dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

dpdk-20.11-4.el8_4.src.rpm

SHA-256: 1150e96571310ac20d7f4c857c4e7d085340b4b13f27827ae90a0376fd06eda9

x86_64

dpdk-20.11-4.el8_4.x86_64.rpm

SHA-256: 65ab91f6808124f7182853c56c51d3017e784f7636cec13176cbe7cc9435cd0c

dpdk-debuginfo-20.11-4.el8_4.x86_64.rpm

SHA-256: aeda60d1df0a90ff0f2dff3ca4e6d2143a842ab5473324c46a7c76c410ebb1ea

dpdk-debugsource-20.11-4.el8_4.x86_64.rpm

SHA-256: 0e8b4e0385f7db6e3e907321b25c71ac0e16a77862ce6f90c877d2fd4f371692

dpdk-devel-20.11-4.el8_4.x86_64.rpm

SHA-256: e5e0a01d6ffdbef722569ce63132e0b4e0a812ea669995f0aef54a517710d668

dpdk-doc-20.11-4.el8_4.noarch.rpm

SHA-256: 8b4714681e4ac71eeec74cefd6100f6cd1000909269b55e8e50a81531dfec684

dpdk-tools-20.11-4.el8_4.x86_64.rpm

SHA-256: 2f8839368db327394d12ce5a472aeb9cc1e8436e32bf35715e7c423c5867c016

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

dpdk-20.11-4.el8_4.src.rpm

SHA-256: 1150e96571310ac20d7f4c857c4e7d085340b4b13f27827ae90a0376fd06eda9

x86_64

dpdk-20.11-4.el8_4.x86_64.rpm

SHA-256: 65ab91f6808124f7182853c56c51d3017e784f7636cec13176cbe7cc9435cd0c

dpdk-debuginfo-20.11-4.el8_4.x86_64.rpm

SHA-256: aeda60d1df0a90ff0f2dff3ca4e6d2143a842ab5473324c46a7c76c410ebb1ea

dpdk-debugsource-20.11-4.el8_4.x86_64.rpm

SHA-256: 0e8b4e0385f7db6e3e907321b25c71ac0e16a77862ce6f90c877d2fd4f371692

dpdk-devel-20.11-4.el8_4.x86_64.rpm

SHA-256: e5e0a01d6ffdbef722569ce63132e0b4e0a812ea669995f0aef54a517710d668

dpdk-doc-20.11-4.el8_4.noarch.rpm

SHA-256: 8b4714681e4ac71eeec74cefd6100f6cd1000909269b55e8e50a81531dfec684

dpdk-tools-20.11-4.el8_4.x86_64.rpm

SHA-256: 2f8839368db327394d12ce5a472aeb9cc1e8436e32bf35715e7c423c5867c016

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

dpdk-20.11-4.el8_4.src.rpm

SHA-256: 1150e96571310ac20d7f4c857c4e7d085340b4b13f27827ae90a0376fd06eda9

ppc64le

dpdk-20.11-4.el8_4.ppc64le.rpm

SHA-256: 14dce3bc09fd016cd60f2a880be5bfeaeac74c00076ff407d809f589e4dd7daa

dpdk-debuginfo-20.11-4.el8_4.ppc64le.rpm

SHA-256: e95091f44f4b20a8fff3a0797bfee74b9eb5d48d33800e107b5618d8ed6d1228

dpdk-debugsource-20.11-4.el8_4.ppc64le.rpm

SHA-256: 3b72edb9f65d946b7bccc9a75217ea6baf107376172d8a00f5a6664e76c69563

dpdk-devel-20.11-4.el8_4.ppc64le.rpm

SHA-256: 1bbc9deba9a19b760f9f8817dead74a8ddeb0dee2409733cb5c99450ec716319

dpdk-doc-20.11-4.el8_4.noarch.rpm

SHA-256: 8b4714681e4ac71eeec74cefd6100f6cd1000909269b55e8e50a81531dfec684

dpdk-tools-20.11-4.el8_4.ppc64le.rpm

SHA-256: fe1dca0a089534cb464b1dbb4e30315e64020d113b92969bbe69de2530916394

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

dpdk-20.11-4.el8_4.src.rpm

SHA-256: 1150e96571310ac20d7f4c857c4e7d085340b4b13f27827ae90a0376fd06eda9

x86_64

dpdk-20.11-4.el8_4.x86_64.rpm

SHA-256: 65ab91f6808124f7182853c56c51d3017e784f7636cec13176cbe7cc9435cd0c

dpdk-debuginfo-20.11-4.el8_4.x86_64.rpm

SHA-256: aeda60d1df0a90ff0f2dff3ca4e6d2143a842ab5473324c46a7c76c410ebb1ea

dpdk-debugsource-20.11-4.el8_4.x86_64.rpm

SHA-256: 0e8b4e0385f7db6e3e907321b25c71ac0e16a77862ce6f90c877d2fd4f371692

dpdk-devel-20.11-4.el8_4.x86_64.rpm

SHA-256: e5e0a01d6ffdbef722569ce63132e0b4e0a812ea669995f0aef54a517710d668

dpdk-doc-20.11-4.el8_4.noarch.rpm

SHA-256: 8b4714681e4ac71eeec74cefd6100f6cd1000909269b55e8e50a81531dfec684

dpdk-tools-20.11-4.el8_4.x86_64.rpm

SHA-256: 2f8839368db327394d12ce5a472aeb9cc1e8436e32bf35715e7c423c5867c016

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

dpdk-20.11-4.el8_4.src.rpm

SHA-256: 1150e96571310ac20d7f4c857c4e7d085340b4b13f27827ae90a0376fd06eda9

aarch64

dpdk-20.11-4.el8_4.aarch64.rpm

SHA-256: 7af3122a3b99963636e182fbf443d3fe9f2c1a6840ebc4f28f6e868b9d03acf4

dpdk-debuginfo-20.11-4.el8_4.aarch64.rpm

SHA-256: f732f03031987c552a35f39591e7fd08902e33f5c7ce7971bf9a94dda5cb02fb

dpdk-debugsource-20.11-4.el8_4.aarch64.rpm

SHA-256: 43266e5cc7023e7a785bf8f454017ecfcd9ab2ffb332a72ddbbd646ff4235eb1

dpdk-devel-20.11-4.el8_4.aarch64.rpm

SHA-256: 8dcb050822037effdf6e3279351327c2f22158bff4ff9f788201d9bf51f23f54

dpdk-doc-20.11-4.el8_4.noarch.rpm

SHA-256: 8b4714681e4ac71eeec74cefd6100f6cd1000909269b55e8e50a81531dfec684

dpdk-tools-20.11-4.el8_4.aarch64.rpm

SHA-256: a98ad0e436b3211df7595d7158f0c78db7cdba8558cb1b52ce5d96d69cf4cea1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

dpdk-20.11-4.el8_4.src.rpm

SHA-256: 1150e96571310ac20d7f4c857c4e7d085340b4b13f27827ae90a0376fd06eda9

ppc64le

dpdk-20.11-4.el8_4.ppc64le.rpm

SHA-256: 14dce3bc09fd016cd60f2a880be5bfeaeac74c00076ff407d809f589e4dd7daa

dpdk-debuginfo-20.11-4.el8_4.ppc64le.rpm

SHA-256: e95091f44f4b20a8fff3a0797bfee74b9eb5d48d33800e107b5618d8ed6d1228

dpdk-debugsource-20.11-4.el8_4.ppc64le.rpm

SHA-256: 3b72edb9f65d946b7bccc9a75217ea6baf107376172d8a00f5a6664e76c69563

dpdk-devel-20.11-4.el8_4.ppc64le.rpm

SHA-256: 1bbc9deba9a19b760f9f8817dead74a8ddeb0dee2409733cb5c99450ec716319

dpdk-doc-20.11-4.el8_4.noarch.rpm

SHA-256: 8b4714681e4ac71eeec74cefd6100f6cd1000909269b55e8e50a81531dfec684

dpdk-tools-20.11-4.el8_4.ppc64le.rpm

SHA-256: fe1dca0a089534cb464b1dbb4e30315e64020d113b92969bbe69de2530916394

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

dpdk-20.11-4.el8_4.src.rpm

SHA-256: 1150e96571310ac20d7f4c857c4e7d085340b4b13f27827ae90a0376fd06eda9

x86_64

dpdk-20.11-4.el8_4.x86_64.rpm

SHA-256: 65ab91f6808124f7182853c56c51d3017e784f7636cec13176cbe7cc9435cd0c

dpdk-debuginfo-20.11-4.el8_4.x86_64.rpm

SHA-256: aeda60d1df0a90ff0f2dff3ca4e6d2143a842ab5473324c46a7c76c410ebb1ea

dpdk-debugsource-20.11-4.el8_4.x86_64.rpm

SHA-256: 0e8b4e0385f7db6e3e907321b25c71ac0e16a77862ce6f90c877d2fd4f371692

dpdk-devel-20.11-4.el8_4.x86_64.rpm

SHA-256: e5e0a01d6ffdbef722569ce63132e0b4e0a812ea669995f0aef54a517710d668

dpdk-doc-20.11-4.el8_4.noarch.rpm

SHA-256: 8b4714681e4ac71eeec74cefd6100f6cd1000909269b55e8e50a81531dfec684

dpdk-tools-20.11-4.el8_4.x86_64.rpm

SHA-256: 2f8839368db327394d12ce5a472aeb9cc1e8436e32bf35715e7c423c5867c016

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0167-01

Red Hat Security Advisory 2023-0167-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0170-01

Red Hat Security Advisory 2023-0170-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0171-01

Red Hat Security Advisory 2023-0171-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

RHSA-2023:0171: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0168: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0167: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Security Advisory 2022-7268-01

Red Hat Security Advisory 2022-7268-01 - An update for openvswitch2.11 is now available for Red Hat OpenStack Platform 13 (Queens). Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6850-01

Red Hat Security Advisory 2022-6850-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6850: Red Hat Security Advisory: openvswitch2.11 security update

An update for openvswitch2.11 is now available for Fast Datapath for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6551: Red Hat Security Advisory: Red Hat Virtualization security update

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-...

Ubuntu Security Notice USN-5608-1

Ubuntu Security Notice 5608-1 - It was discovered that DPDK incorrectly handled certain Vhost headers. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-6382-01

Red Hat Security Advisory 2022-6382-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6386-01

Red Hat Security Advisory 2022-6386-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6384: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6383: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs