Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3642-2: DPDK vulnerability

16 May 2018

DPDK could be made to expose sensitive information over the network.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • dpdk - set of libraries for fast packet processing

Details

USN-3642-1 fixed a vulnerability in DPDK. This update provides the
corresponding update for Ubuntu 17.10.

Original advisory details:

Maxime Coquelin discovered that DPDK incorrectly handled guest physical
ranges. A malicious guest could use this issue to possibly access sensitive
information.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-3642-1: librte-net17.11, librte-cryptodev17.11, librte-pmd-octeontx17.11, librte-pdump17.11, librte-gro17.11, libdpdk-dev, librte-pmd-skeleton-event17.11, librte-flow-classify17.11, librte-security17.11, librte-pmd-sw-event17.11, librte-pmd-lio17.11, librte-lpm17.11, librte-pmd-virtio17.11, librte-mbuf17.11, librte-pmd-bond17.11, librte-hash17.11, librte-pmd-null17.11, librte-pmd-vhost17.11, librte-reorder17.11, librte-mempool-stack17.11, librte-meter17.11, dpdk-igb-uio-dkms, librte-mempool-octeontx17.11, librte-ring17.11, librte-pmd-qede17.11, librte-eal17.11, librte-pmd-bnxt17.11, librte-ip-frag17.11, librte-pmd-ring17.11, librte-pmd-ark17.11, librte-pmd-i40e17.11, librte-pmd-fm10k17.11, librte-pmd-null-crypto17.11, librte-kvargs17.11, librte-pmd-ena17.11, librte-table17.11, dpdk-doc, librte-cmdline17.11, librte-ethdev17.11, dpdk, librte-pci17.11, librte-pmd-thunderx-nicvf17.11, librte-pmd-kni17.11, librte-eventdev17.11, dpdk-rte-kni-dkms, librte-mempool17.11, librte-pmd-tap17.11, librte-pmd-avp17.11, librte-pmd-enic17.11, librte-timer17.11, librte-latencystats17.11, librte-cfgfile17.11, librte-pmd-sfc-efx17.11, librte-pmd-nfp17.11, dpdk-dev, librte-pmd-failsafe17.11, librte-metrics17.11, librte-pmd-crypto-scheduler17.11, librte-pmd-softnic17.11, librte-port17.11, librte-bitratestats17.11, librte-kni17.11, librte-power17.11, librte-vhost17.11, librte-distributor17.11, librte-pmd-e1000-17.11, librte-member17.11, librte-pmd-cxgbe17.11, librte-jobstats17.11, librte-pmd-af-packet17.11, librte-mempool-ring17.11, librte-pmd-ixgbe17.11, librte-gso17.11, librte-bus-vdev17.11, librte-efd17.11, librte-pipeline17.11, librte-pmd-pcap17.11, librte-pmd-vmxnet3-uio17.11, librte-sched17.11, librte-acl17.11, librte-bus-pci17.11, librte-pmd-octeontx-ssovf17.11