Lucene search

K
suseSuseSUSE-SU-2022:3430-1
HistorySep 27, 2022 - 12:00 a.m.

Security update for dpdk (important)

2022-09-2700:00:00
lists.opensuse.org
11

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

An update that fixes one vulnerability is now available.

Description:

This update for dpdk fixes the following issues:

  • CVE-2022-2132: Fixed DoS when a vhost header crosses more than two
    descriptors and exhausts all mbufs (bsc#1202903).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-3430=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-3430=1

  • SUSE Linux Enterprise Server for SAP 15-SP1:

    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3430=1

  • SUSE Linux Enterprise Server 15-SP1-LTSS:

    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3430=1

  • SUSE Linux Enterprise Server 15-SP1-BCL:

    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3430=1

  • SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3430=1

  • SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3430=1

  • SUSE Enterprise Storage 6:

    zypper in -t patch SUSE-Storage-6-2022-3430=1

  • SUSE CaaS Platform 4.0:

    To install this update, use the SUSE CaaS Platform ‘skuba’ tool. It
    will inform you if it detects new updates and let you then trigger
    updating of the complete cluster in a controlled way.

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le x86_64):.ppc64le.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le x86_64):.x86_64.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le x86_64):.ppc64le.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le x86_64):.x86_64.rpm
SUSE Linux Enterprise Server for SAP 15SP1ppc64le<  SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):.ppc64le.rpm
SUSE Linux Enterprise Server for SAP 15SP1x86_64<  SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):.x86_64.rpm
SUSE Linux Enterprise Server 15SP1-LTSSaarch64- suse linux enterprise server 15< SP1-LTSS (aarch64 ppc64le x86_64):- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le x86_64):.aarch64.rpm
SUSE Linux Enterprise Server 15SP1-LTSSppc64le- suse linux enterprise server 15< SP1-LTSS (aarch64 ppc64le x86_64):- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le x86_64):.ppc64le.rpm
Rows per page:
1-10 of 191

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H