Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0170: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-16

Updated:

2023-01-16

RHSA-2023:0170 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dpdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dpdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space.

Security Fix(es):

  • dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

dpdk-21.11-2.el8_6.src.rpm

SHA-256: 9f91d6417a679be28019001f4bb3a10f9cd718bbbdf9b4709e1f62cd3c3212ee

x86_64

dpdk-21.11-2.el8_6.x86_64.rpm

SHA-256: dac6d89cc7a25129719eb920b921cc7fbc94fe7fb54083b9bda1c95c1226163d

dpdk-debuginfo-21.11-2.el8_6.x86_64.rpm

SHA-256: 528b579dce7754bf4b1916325e8814a244e972e3b2fa8c63e2b8e04f0cdb9b6e

dpdk-debugsource-21.11-2.el8_6.x86_64.rpm

SHA-256: a287786b0c0c7d8688e2933042c9df8e8c442e61b95e515eeed99f311aff425e

dpdk-devel-21.11-2.el8_6.x86_64.rpm

SHA-256: e18689eab5538c589252c22a5464eeec4a2442c80bec23b1c51339677ef49661

dpdk-doc-21.11-2.el8_6.noarch.rpm

SHA-256: ad56afe21c5b6450214db9ebb0f866050dbbb9e49b47f22dfb819ef8822507c9

dpdk-tools-21.11-2.el8_6.x86_64.rpm

SHA-256: 1a7f42b178aeecb559889e0b105aa172ae6f4c6966c09a71f8b55f8df006fb1d

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

dpdk-21.11-2.el8_6.src.rpm

SHA-256: 9f91d6417a679be28019001f4bb3a10f9cd718bbbdf9b4709e1f62cd3c3212ee

x86_64

dpdk-21.11-2.el8_6.x86_64.rpm

SHA-256: dac6d89cc7a25129719eb920b921cc7fbc94fe7fb54083b9bda1c95c1226163d

dpdk-debuginfo-21.11-2.el8_6.x86_64.rpm

SHA-256: 528b579dce7754bf4b1916325e8814a244e972e3b2fa8c63e2b8e04f0cdb9b6e

dpdk-debugsource-21.11-2.el8_6.x86_64.rpm

SHA-256: a287786b0c0c7d8688e2933042c9df8e8c442e61b95e515eeed99f311aff425e

dpdk-devel-21.11-2.el8_6.x86_64.rpm

SHA-256: e18689eab5538c589252c22a5464eeec4a2442c80bec23b1c51339677ef49661

dpdk-doc-21.11-2.el8_6.noarch.rpm

SHA-256: ad56afe21c5b6450214db9ebb0f866050dbbb9e49b47f22dfb819ef8822507c9

dpdk-tools-21.11-2.el8_6.x86_64.rpm

SHA-256: 1a7f42b178aeecb559889e0b105aa172ae6f4c6966c09a71f8b55f8df006fb1d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

dpdk-21.11-2.el8_6.src.rpm

SHA-256: 9f91d6417a679be28019001f4bb3a10f9cd718bbbdf9b4709e1f62cd3c3212ee

ppc64le

dpdk-21.11-2.el8_6.ppc64le.rpm

SHA-256: 51696cb39e15cafdd4252fcc78a22303f597c9c1ba0ab4f3c49ce5e7d8f40ea9

dpdk-debuginfo-21.11-2.el8_6.ppc64le.rpm

SHA-256: 77650f71d62fecd3ddd204850fdc2a5a60b6034f483ddce1caf0dd8c9b0176a1

dpdk-debugsource-21.11-2.el8_6.ppc64le.rpm

SHA-256: d64541155bfd0a49192431aa65a94431acd599bffc958f006081859964116866

dpdk-devel-21.11-2.el8_6.ppc64le.rpm

SHA-256: 1ac5f3eb4338d23b94293468f245ba838ccb8c674d3f63e3e2294c75feeca0fc

dpdk-doc-21.11-2.el8_6.noarch.rpm

SHA-256: ad56afe21c5b6450214db9ebb0f866050dbbb9e49b47f22dfb819ef8822507c9

dpdk-tools-21.11-2.el8_6.ppc64le.rpm

SHA-256: 97f2d37092fc0e5a9edbd8c42d896b29561a52c45f0f50f4aa0e0da34fde1588

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

dpdk-21.11-2.el8_6.src.rpm

SHA-256: 9f91d6417a679be28019001f4bb3a10f9cd718bbbdf9b4709e1f62cd3c3212ee

x86_64

dpdk-21.11-2.el8_6.x86_64.rpm

SHA-256: dac6d89cc7a25129719eb920b921cc7fbc94fe7fb54083b9bda1c95c1226163d

dpdk-debuginfo-21.11-2.el8_6.x86_64.rpm

SHA-256: 528b579dce7754bf4b1916325e8814a244e972e3b2fa8c63e2b8e04f0cdb9b6e

dpdk-debugsource-21.11-2.el8_6.x86_64.rpm

SHA-256: a287786b0c0c7d8688e2933042c9df8e8c442e61b95e515eeed99f311aff425e

dpdk-devel-21.11-2.el8_6.x86_64.rpm

SHA-256: e18689eab5538c589252c22a5464eeec4a2442c80bec23b1c51339677ef49661

dpdk-doc-21.11-2.el8_6.noarch.rpm

SHA-256: ad56afe21c5b6450214db9ebb0f866050dbbb9e49b47f22dfb819ef8822507c9

dpdk-tools-21.11-2.el8_6.x86_64.rpm

SHA-256: 1a7f42b178aeecb559889e0b105aa172ae6f4c6966c09a71f8b55f8df006fb1d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

dpdk-21.11-2.el8_6.src.rpm

SHA-256: 9f91d6417a679be28019001f4bb3a10f9cd718bbbdf9b4709e1f62cd3c3212ee

aarch64

dpdk-21.11-2.el8_6.aarch64.rpm

SHA-256: b79bb034f4641d609b379a9678c6ae9747aa8dcc237940c60651bab5ea0035c8

dpdk-debuginfo-21.11-2.el8_6.aarch64.rpm

SHA-256: 84290965e0a7d9d66d0507dbab60ec6d6648f7486db545fcf01c3b1825bfd503

dpdk-debugsource-21.11-2.el8_6.aarch64.rpm

SHA-256: aca558e389591140ae26e382cc4280dd61a1a1a8442942e99711790e58d0ad8f

dpdk-devel-21.11-2.el8_6.aarch64.rpm

SHA-256: ba66e84314e8c4416c4cd63afe37d96f81ae1021471f3893285bf7d8a762bb02

dpdk-doc-21.11-2.el8_6.noarch.rpm

SHA-256: ad56afe21c5b6450214db9ebb0f866050dbbb9e49b47f22dfb819ef8822507c9

dpdk-tools-21.11-2.el8_6.aarch64.rpm

SHA-256: 858a2e9ba424eb702e43d6b26782b24d78669d694df0010ccd9b68eb4dd78444

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

dpdk-21.11-2.el8_6.src.rpm

SHA-256: 9f91d6417a679be28019001f4bb3a10f9cd718bbbdf9b4709e1f62cd3c3212ee

ppc64le

dpdk-21.11-2.el8_6.ppc64le.rpm

SHA-256: 51696cb39e15cafdd4252fcc78a22303f597c9c1ba0ab4f3c49ce5e7d8f40ea9

dpdk-debuginfo-21.11-2.el8_6.ppc64le.rpm

SHA-256: 77650f71d62fecd3ddd204850fdc2a5a60b6034f483ddce1caf0dd8c9b0176a1

dpdk-debugsource-21.11-2.el8_6.ppc64le.rpm

SHA-256: d64541155bfd0a49192431aa65a94431acd599bffc958f006081859964116866

dpdk-devel-21.11-2.el8_6.ppc64le.rpm

SHA-256: 1ac5f3eb4338d23b94293468f245ba838ccb8c674d3f63e3e2294c75feeca0fc

dpdk-doc-21.11-2.el8_6.noarch.rpm

SHA-256: ad56afe21c5b6450214db9ebb0f866050dbbb9e49b47f22dfb819ef8822507c9

dpdk-tools-21.11-2.el8_6.ppc64le.rpm

SHA-256: 97f2d37092fc0e5a9edbd8c42d896b29561a52c45f0f50f4aa0e0da34fde1588

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

dpdk-21.11-2.el8_6.src.rpm

SHA-256: 9f91d6417a679be28019001f4bb3a10f9cd718bbbdf9b4709e1f62cd3c3212ee

x86_64

dpdk-21.11-2.el8_6.x86_64.rpm

SHA-256: dac6d89cc7a25129719eb920b921cc7fbc94fe7fb54083b9bda1c95c1226163d

dpdk-debuginfo-21.11-2.el8_6.x86_64.rpm

SHA-256: 528b579dce7754bf4b1916325e8814a244e972e3b2fa8c63e2b8e04f0cdb9b6e

dpdk-debugsource-21.11-2.el8_6.x86_64.rpm

SHA-256: a287786b0c0c7d8688e2933042c9df8e8c442e61b95e515eeed99f311aff425e

dpdk-devel-21.11-2.el8_6.x86_64.rpm

SHA-256: e18689eab5538c589252c22a5464eeec4a2442c80bec23b1c51339677ef49661

dpdk-doc-21.11-2.el8_6.noarch.rpm

SHA-256: ad56afe21c5b6450214db9ebb0f866050dbbb9e49b47f22dfb819ef8822507c9

dpdk-tools-21.11-2.el8_6.x86_64.rpm

SHA-256: 1a7f42b178aeecb559889e0b105aa172ae6f4c6966c09a71f8b55f8df006fb1d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0167-01

Red Hat Security Advisory 2023-0167-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0166-01

Red Hat Security Advisory 2023-0166-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0169-01

Red Hat Security Advisory 2023-0169-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

RHSA-2023:0172: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0168: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0167: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:7268: Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (openvswitch2.11) security update

An update for openvswitch2.11 is now available for Red Hat OpenStack Platform 13 (Queens). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Security Advisory 2022-6551-01

Red Hat Security Advisory 2022-6551-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, information leakage, privilege escalation, and use-after...

Red Hat Security Advisory 2022-6384-01

Red Hat Security Advisory 2022-6384-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6385-01

Red Hat Security Advisory 2022-6385-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6383-01

Red Hat Security Advisory 2022-6383-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6386: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6382: Red Hat Security Advisory: openvswitch2.16 security update

An update for openvswitch2.16 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6385: Red Hat Security Advisory: openvswitch2.15 security update

An update for openvswitch2.15 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

CVE-2022-2132: Invalid Bug ID

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.