Security update for dpdk

Announcement ID: SUSE-SU-2023:0833-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that has one security fix can now be installed.

Description:

This update of dpdk fixes the following issues:

  • rebuild the package with the new secure boot key (bsc#1209188).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-833=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-833=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-833=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-833=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le x86_64)
    • dpdk-debugsource-18.11.9-3.26.1
    • dpdk-debuginfo-18.11.9-3.26.1
    • dpdk-devel-debuginfo-18.11.9-3.26.1
    • dpdk-devel-18.11.9-3.26.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64)
    • dpdk-thunderx-devel-debuginfo-18.11.9-3.26.1
    • dpdk-thunderx-devel-18.11.9-3.26.1
    • dpdk-thunderx-debugsource-18.11.9-3.26.1
    • dpdk-thunderx-debuginfo-18.11.9-3.26.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • dpdk-tools-18.11.9-3.26.1
    • dpdk-debuginfo-18.11.9-3.26.1
    • libdpdk-18_11-debuginfo-18.11.9-3.26.1
    • libdpdk-18_11-18.11.9-3.26.1
    • dpdk-18.11.9-3.26.1
    • dpdk-debugsource-18.11.9-3.26.1
    • dpdk-tools-debuginfo-18.11.9-3.26.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
    • dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_122.150-3.26.1
    • dpdk-thunderx-kmp-default-18.11.9_k4.12.14_122.150-3.26.1
    • dpdk-thunderx-debuginfo-18.11.9-3.26.1
    • dpdk-thunderx-debugsource-18.11.9-3.26.1
    • dpdk-thunderx-18.11.9-3.26.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.9_k4.12.14_122.150-3.26.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.150-3.26.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le x86_64)
    • dpdk-tools-18.11.9-3.26.1
    • dpdk-debuginfo-18.11.9-3.26.1
    • libdpdk-18_11-debuginfo-18.11.9-3.26.1
    • libdpdk-18_11-18.11.9-3.26.1
    • dpdk-18.11.9-3.26.1
    • dpdk-debugsource-18.11.9-3.26.1
    • dpdk-tools-debuginfo-18.11.9-3.26.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64)
    • dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_122.150-3.26.1
    • dpdk-thunderx-kmp-default-18.11.9_k4.12.14_122.150-3.26.1
    • dpdk-thunderx-debuginfo-18.11.9-3.26.1
    • dpdk-thunderx-debugsource-18.11.9-3.26.1
    • dpdk-thunderx-18.11.9-3.26.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.9_k4.12.14_122.150-3.26.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.150-3.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • dpdk-tools-18.11.9-3.26.1
    • dpdk-debuginfo-18.11.9-3.26.1
    • libdpdk-18_11-debuginfo-18.11.9-3.26.1
    • libdpdk-18_11-18.11.9-3.26.1
    • dpdk-18.11.9-3.26.1
    • dpdk-debugsource-18.11.9-3.26.1
    • dpdk-tools-debuginfo-18.11.9-3.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.9_k4.12.14_122.150-3.26.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.150-3.26.1

References: