SUSE update for dpdk



Published: 2023-04-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-16
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Server Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

dpdk-thunderx-devel
Operating systems & Components / Operating system package or component

dpdk-thunderx-examples
Operating systems & Components / Operating system package or component

dpdk-thunderx-debuginfo
Operating systems & Components / Operating system package or component

dpdk-thunderx-examples-debuginfo
Operating systems & Components / Operating system package or component

dpdk-thunderx-devel-debuginfo
Operating systems & Components / Operating system package or component

dpdk-thunderx
Operating systems & Components / Operating system package or component

dpdk-thunderx-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dpdk-thunderx-tools-debuginfo
Operating systems & Components / Operating system package or component

dpdk-thunderx-tools
Operating systems & Components / Operating system package or component

dpdk-thunderx-kmp-default
Operating systems & Components / Operating system package or component

dpdk-thunderx-debugsource
Operating systems & Components / Operating system package or component

dpdk-thunderx-doc
Operating systems & Components / Operating system package or component

dpdk-doc
Operating systems & Components / Operating system package or component

dpdk-examples
Operating systems & Components / Operating system package or component

dpdk-devel
Operating systems & Components / Operating system package or component

dpdk-tools-debuginfo
Operating systems & Components / Operating system package or component

dpdk-kmp-default
Operating systems & Components / Operating system package or component

dpdk-tools
Operating systems & Components / Operating system package or component

dpdk
Operating systems & Components / Operating system package or component

dpdk-debugsource
Operating systems & Components / Operating system package or component

libdpdk-20_0-debuginfo
Operating systems & Components / Operating system package or component

dpdk-devel-debuginfo
Operating systems & Components / Operating system package or component

libdpdk-20_0
Operating systems & Components / Operating system package or component

dpdk-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dpdk-debuginfo
Operating systems & Components / Operating system package or component

dpdk-examples-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Configuration

EUVDB-ID: #VU74490

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-16 - Configuration

Exploit availability: No

Description

The issue may allow a local user to bypass implemented security restrictions.

The issue exists due to the possibility to bypass implemented security restrictions, related to secure boot. it was addressed by rebuilding the package with the new secure boot key.

Mitigation

Update the affected package dpdk to the latest version.

Vulnerable software versions

Server Applications Module: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

dpdk-thunderx-devel: before 19.11.10-150400.4.9.1

dpdk-thunderx-examples: before 19.11.10-150400.4.9.1

dpdk-thunderx-debuginfo: before 19.11.10-150400.4.9.1

dpdk-thunderx-examples-debuginfo: before 19.11.10-150400.4.9.1

dpdk-thunderx-devel-debuginfo: before 19.11.10-150400.4.9.1

dpdk-thunderx: before 19.11.10-150400.4.9.1

dpdk-thunderx-kmp-default-debuginfo: before 19.11.10_k5.14.21_150400.24.46-150400.4.9.1

dpdk-thunderx-tools-debuginfo: before 19.11.10-150400.4.9.1

dpdk-thunderx-tools: before 19.11.10-150400.4.9.1

dpdk-thunderx-kmp-default: before 19.11.10_k5.14.21_150400.24.46-150400.4.9.1

dpdk-thunderx-debugsource: before 19.11.10-150400.4.9.1

dpdk-thunderx-doc: before 19.11.10-150400.4.9.1

dpdk-doc: before 19.11.10-150400.4.9.1

dpdk-examples: before 19.11.10-150400.4.9.1

dpdk-devel: before 19.11.10-150400.4.9.1

dpdk-tools-debuginfo: before 19.11.10-150400.4.9.1

dpdk-kmp-default: before 19.11.10_k5.14.21_150400.24.46-150400.4.9.1

dpdk-tools: before 19.11.10-150400.4.9.1

dpdk: before 19.11.10-150400.4.9.1

dpdk-debugsource: before 19.11.10-150400.4.9.1

libdpdk-20_0-debuginfo: before 19.11.10-150400.4.9.1

dpdk-devel-debuginfo: before 19.11.10-150400.4.9.1

libdpdk-20_0: before 19.11.10-150400.4.9.1

dpdk-kmp-default-debuginfo: before 19.11.10_k5.14.21_150400.24.46-150400.4.9.1

dpdk-debuginfo: before 19.11.10-150400.4.9.1

dpdk-examples-debuginfo: before 19.11.10-150400.4.9.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231759-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###