openSUSE Security Update : dpdk (openSUSE-2020-693)

medium Nessus Plugin ID 136882

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for dpdk fixes the following issues :

Security issues fixed :

- CVE-2020-10722: Fixed an integer overflow in vhost_user_set_log_base() (bsc#1171477).

- CVE-2020-10723: Fixed an integer truncation in vhost_user_check_and_alloc_queue_pair() (bsc#1171477).

- CVE-2020-10724: Fixed a missing inputs validation in Vhost-crypto (bsc#1171477).

- CVE-2020-10725: Fixed a segfault caused by invalid virtio descriptors sent from a malicious guest (bsc#1171477).

- CVE-2020-10726: Fixed a denial-of-service caused by VHOST_USER_GET_INFLIGHT_FD message flooding (bsc#1171477).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Solution

Update the affected dpdk packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1171477

Plugin Details

Severity: Medium

ID: 136882

File Name: openSUSE-2020-693.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/26/2020

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10723

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:dpdk-examples-debuginfo, p-cpe:/a:novell:opensuse:dpdk, p-cpe:/a:novell:opensuse:dpdk-kmp-default-debuginfo, cpe:/o:novell:opensuse:15.1, p-cpe:/a:novell:opensuse:dpdk-devel-debuginfo, p-cpe:/a:novell:opensuse:dpdk-debugsource, p-cpe:/a:novell:opensuse:libdpdk-18_11, p-cpe:/a:novell:opensuse:dpdk-debuginfo, p-cpe:/a:novell:opensuse:dpdk-kmp-default, p-cpe:/a:novell:opensuse:libdpdk-18_11-debuginfo, p-cpe:/a:novell:opensuse:dpdk-devel, p-cpe:/a:novell:opensuse:dpdk-examples, p-cpe:/a:novell:opensuse:dpdk-tools-debuginfo, p-cpe:/a:novell:opensuse:dpdk-tools

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2020

Vulnerability Publication Date: 5/19/2020

Reference Information

CVE: CVE-2020-10722, CVE-2020-10723, CVE-2020-10724, CVE-2020-10725, CVE-2020-10726