Red Hat 8994 Published by

A dpdk security update has been released for Red Hat Enterprise Linux 8.4.



RHSA-2023:0169-01: Important: dpdk security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: dpdk security update
Advisory ID: RHSA-2023:0169-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0169
Issue date: 2023-01-16
CVE Names: CVE-2022-2132
=====================================================================

1. Summary:

An update for dpdk is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, x86_64

3. Description:

The dpdk packages provide the Data Plane Development Kit, which is a set of
libraries and drivers for fast packet processing in the user space.

Security Fix(es):

* dpdk: DoS when a Vhost header crosses more than two descriptors and
exhausts all mbufs (CVE-2022-2132)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
dpdk-20.11-4.el8_4.src.rpm

aarch64:
dpdk-20.11-4.el8_4.aarch64.rpm
dpdk-debuginfo-20.11-4.el8_4.aarch64.rpm
dpdk-debugsource-20.11-4.el8_4.aarch64.rpm
dpdk-devel-20.11-4.el8_4.aarch64.rpm
dpdk-tools-20.11-4.el8_4.aarch64.rpm

noarch:
dpdk-doc-20.11-4.el8_4.noarch.rpm

ppc64le:
dpdk-20.11-4.el8_4.ppc64le.rpm
dpdk-debuginfo-20.11-4.el8_4.ppc64le.rpm
dpdk-debugsource-20.11-4.el8_4.ppc64le.rpm
dpdk-devel-20.11-4.el8_4.ppc64le.rpm
dpdk-tools-20.11-4.el8_4.ppc64le.rpm

x86_64:
dpdk-20.11-4.el8_4.x86_64.rpm
dpdk-debuginfo-20.11-4.el8_4.x86_64.rpm
dpdk-debugsource-20.11-4.el8_4.x86_64.rpm
dpdk-devel-20.11-4.el8_4.x86_64.rpm
dpdk-tools-20.11-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-2132
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.