Security update for dpdk

Announcement ID: SUSE-SU-2024:0554-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-2132 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2022-2132 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for dpdk fixes the following issues:

  • Fixed a regression caused by incomplete fix for CVE-2022-2132 (bsc#1219187).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-554=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-554=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-554=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-554=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le x86_64)
    • dpdk-devel-debuginfo-18.11.9-3.29.1
    • dpdk-debuginfo-18.11.9-3.29.1
    • dpdk-devel-18.11.9-3.29.1
    • dpdk-debugsource-18.11.9-3.29.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64)
    • dpdk-thunderx-debugsource-18.11.9-3.29.1
    • dpdk-thunderx-debuginfo-18.11.9-3.29.1
    • dpdk-thunderx-devel-debuginfo-18.11.9-3.29.1
    • dpdk-thunderx-devel-18.11.9-3.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • dpdk-tools-18.11.9-3.29.1
    • dpdk-18.11.9-3.29.1
    • libdpdk-18_11-debuginfo-18.11.9-3.29.1
    • dpdk-tools-debuginfo-18.11.9-3.29.1
    • libdpdk-18_11-18.11.9-3.29.1
    • dpdk-debugsource-18.11.9-3.29.1
    • dpdk-debuginfo-18.11.9-3.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
    • dpdk-thunderx-kmp-default-18.11.9_k4.12.14_122.189-3.29.1
    • dpdk-thunderx-debugsource-18.11.9-3.29.1
    • dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_122.189-3.29.1
    • dpdk-thunderx-18.11.9-3.29.1
    • dpdk-thunderx-debuginfo-18.11.9-3.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.9_k4.12.14_122.189-3.29.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.189-3.29.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le x86_64)
    • dpdk-tools-18.11.9-3.29.1
    • dpdk-18.11.9-3.29.1
    • libdpdk-18_11-debuginfo-18.11.9-3.29.1
    • dpdk-tools-debuginfo-18.11.9-3.29.1
    • libdpdk-18_11-18.11.9-3.29.1
    • dpdk-debugsource-18.11.9-3.29.1
    • dpdk-debuginfo-18.11.9-3.29.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64)
    • dpdk-thunderx-kmp-default-18.11.9_k4.12.14_122.189-3.29.1
    • dpdk-thunderx-debugsource-18.11.9-3.29.1
    • dpdk-thunderx-kmp-default-debuginfo-18.11.9_k4.12.14_122.189-3.29.1
    • dpdk-thunderx-18.11.9-3.29.1
    • dpdk-thunderx-debuginfo-18.11.9-3.29.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.9_k4.12.14_122.189-3.29.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.189-3.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • dpdk-tools-18.11.9-3.29.1
    • dpdk-18.11.9-3.29.1
    • libdpdk-18_11-debuginfo-18.11.9-3.29.1
    • dpdk-tools-debuginfo-18.11.9-3.29.1
    • libdpdk-18_11-18.11.9-3.29.1
    • dpdk-debugsource-18.11.9-3.29.1
    • dpdk-debuginfo-18.11.9-3.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • dpdk-kmp-default-18.11.9_k4.12.14_122.189-3.29.1
    • dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.189-3.29.1

References: