Ubuntu 18.04 LTS : DPDK regression (USN-4189-2)

high Nessus Plugin ID 131313

Synopsis

The remote Ubuntu host is missing a security update.

Description

USN-4189-1 fixed a vulnerability in DPDK. The new version introduced a regression in certain environments. This update fixes the problem.

Jason Wang discovered that DPDK incorrectly handled certain messages.
An attacker in a malicious container could possibly use this issue to cause DPDK to leak resources, resulting in a denial of service.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4189-2

Plugin Details

Severity: High

ID: 131313

File Name: ubuntu_USN-4189-2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/26/2019

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:librte-gso17.11, p-cpe:/a:canonical:ubuntu_linux:librte-hash17.11, p-cpe:/a:canonical:ubuntu_linux:librte-ip-frag17.11, p-cpe:/a:canonical:ubuntu_linux:librte-jobstats17.11, p-cpe:/a:canonical:ubuntu_linux:librte-kni17.11, p-cpe:/a:canonical:ubuntu_linux:librte-kvargs17.11, p-cpe:/a:canonical:ubuntu_linux:librte-latencystats17.11, p-cpe:/a:canonical:ubuntu_linux:librte-lpm17.11, p-cpe:/a:canonical:ubuntu_linux:librte-mbuf17.11, p-cpe:/a:canonical:ubuntu_linux:librte-member17.11, p-cpe:/a:canonical:ubuntu_linux:librte-mempool-octeontx17.11, p-cpe:/a:canonical:ubuntu_linux:librte-mempool-ring17.11, p-cpe:/a:canonical:ubuntu_linux:librte-mempool-stack17.11, p-cpe:/a:canonical:ubuntu_linux:librte-mempool17.11, p-cpe:/a:canonical:ubuntu_linux:librte-meter17.11, p-cpe:/a:canonical:ubuntu_linux:librte-metrics17.11, p-cpe:/a:canonical:ubuntu_linux:librte-net17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pci17.11, p-cpe:/a:canonical:ubuntu_linux:dpdk, p-cpe:/a:canonical:ubuntu_linux:dpdk-dev, p-cpe:/a:canonical:ubuntu_linux:dpdk-igb-uio-dkms, p-cpe:/a:canonical:ubuntu_linux:dpdk-rte-kni-dkms, p-cpe:/a:canonical:ubuntu_linux:libdpdk-dev, p-cpe:/a:canonical:ubuntu_linux:librte-acl17.11, p-cpe:/a:canonical:ubuntu_linux:librte-bitratestats17.11, p-cpe:/a:canonical:ubuntu_linux:librte-bus-pci17.11, p-cpe:/a:canonical:ubuntu_linux:librte-bus-vdev17.11, p-cpe:/a:canonical:ubuntu_linux:librte-cfgfile17.11, p-cpe:/a:canonical:ubuntu_linux:librte-cmdline17.11, p-cpe:/a:canonical:ubuntu_linux:librte-cryptodev17.11, p-cpe:/a:canonical:ubuntu_linux:librte-distributor17.11, p-cpe:/a:canonical:ubuntu_linux:librte-eal17.11, p-cpe:/a:canonical:ubuntu_linux:librte-efd17.11, p-cpe:/a:canonical:ubuntu_linux:librte-ethdev17.11, p-cpe:/a:canonical:ubuntu_linux:librte-eventdev17.11, p-cpe:/a:canonical:ubuntu_linux:librte-flow-classify17.11, p-cpe:/a:canonical:ubuntu_linux:librte-gro17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-sfc-efx17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-skeleton-event17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-softnic17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-sw-event17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-tap17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-thunderx-nicvf17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-vhost17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-virtio17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-vmxnet3-uio17.11, p-cpe:/a:canonical:ubuntu_linux:librte-port17.11, p-cpe:/a:canonical:ubuntu_linux:librte-power17.11, p-cpe:/a:canonical:ubuntu_linux:librte-reorder17.11, p-cpe:/a:canonical:ubuntu_linux:librte-ring17.11, p-cpe:/a:canonical:ubuntu_linux:librte-sched17.11, p-cpe:/a:canonical:ubuntu_linux:librte-security17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pdump17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pipeline17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-af-packet17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-ark17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-avp17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-bnxt17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-bond17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-crypto-scheduler17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-cxgbe17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-e1000-17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-ena17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-enic17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-failsafe17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-fm10k17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-i40e17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-ixgbe17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-kni17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-lio17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-mlx4-17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-mlx5-17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-nfp17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-null-crypto17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-null17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-octeontx-ssovf17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-octeontx17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-pcap17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-qede17.11, p-cpe:/a:canonical:ubuntu_linux:librte-pmd-ring17.11, p-cpe:/a:canonical:ubuntu_linux:librte-table17.11, p-cpe:/a:canonical:ubuntu_linux:librte-timer17.11, p-cpe:/a:canonical:ubuntu_linux:librte-vhost17.11, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 11/25/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

USN: 4189-2