# Security update for dpdk

Announcement ID: SUSE-SU-2024:0531-1  
Rating: important  
References:

  * bsc#1202903
  * bsc#1219187

  
Cross-References:

  * CVE-2022-2132

  
CVSS scores:

  * CVE-2022-2132 ( SUSE ):  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  * CVE-2022-2132 ( NVD ):  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for dpdk fixes the following issues:

  * Fixed a regression caused by incomplete fix for CVE-2022-2132 (bsc#1219187).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-531=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-531=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-531=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-531=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-531=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le x86_64)
    * dpdk-devel-19.11.4-150300.21.1
    * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-tools-debuginfo-19.11.4-150300.21.1
    * dpdk-debugsource-19.11.4-150300.21.1
    * dpdk-debuginfo-19.11.4-150300.21.1
    * libdpdk-20_0-19.11.4-150300.21.1
    * dpdk-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-tools-19.11.4-150300.21.1
    * dpdk-examples-debuginfo-19.11.4-150300.21.1
    * dpdk-examples-19.11.4-150300.21.1
    * dpdk-19.11.4-150300.21.1
    * libdpdk-20_0-debuginfo-19.11.4-150300.21.1
  * openSUSE Leap 15.3 (noarch)
    * dpdk-doc-19.11.4-150300.21.1
    * dpdk-thunderx-doc-19.11.4-150300.21.1
  * openSUSE Leap 15.3 (aarch64 x86_64)
    * dpdk-kmp-preempt-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
  * openSUSE Leap 15.3 (aarch64)
    * dpdk-thunderx-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-devel-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-thunderx-debugsource-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-thunderx-19.11.4-150300.21.1
    * dpdk-thunderx-examples-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-tools-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-preempt-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-thunderx-examples-19.11.4-150300.21.1
    * dpdk-thunderx-tools-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * dpdk-devel-19.11.4-150300.21.1
    * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-tools-debuginfo-19.11.4-150300.21.1
    * dpdk-debugsource-19.11.4-150300.21.1
    * dpdk-debuginfo-19.11.4-150300.21.1
    * libdpdk-20_0-19.11.4-150300.21.1
    * dpdk-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-tools-19.11.4-150300.21.1
    * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-19.11.4-150300.21.1
    * libdpdk-20_0-debuginfo-19.11.4-150300.21.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
    * dpdk-thunderx-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-devel-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-thunderx-debugsource-19.11.4-150300.21.1
    * dpdk-thunderx-19.11.4-150300.21.1
    * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64)
    * dpdk-devel-19.11.4-150300.21.1
    * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-tools-debuginfo-19.11.4-150300.21.1
    * dpdk-debugsource-19.11.4-150300.21.1
    * dpdk-debuginfo-19.11.4-150300.21.1
    * libdpdk-20_0-19.11.4-150300.21.1
    * dpdk-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-tools-19.11.4-150300.21.1
    * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-19.11.4-150300.21.1
    * libdpdk-20_0-debuginfo-19.11.4-150300.21.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
    * dpdk-thunderx-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-devel-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-thunderx-debugsource-19.11.4-150300.21.1
    * dpdk-thunderx-19.11.4-150300.21.1
    * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * dpdk-devel-19.11.4-150300.21.1
    * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-tools-debuginfo-19.11.4-150300.21.1
    * dpdk-debugsource-19.11.4-150300.21.1
    * dpdk-debuginfo-19.11.4-150300.21.1
    * libdpdk-20_0-19.11.4-150300.21.1
    * dpdk-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-tools-19.11.4-150300.21.1
    * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-19.11.4-150300.21.1
    * libdpdk-20_0-debuginfo-19.11.4-150300.21.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * dpdk-devel-19.11.4-150300.21.1
    * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-tools-debuginfo-19.11.4-150300.21.1
    * dpdk-debugsource-19.11.4-150300.21.1
    * dpdk-debuginfo-19.11.4-150300.21.1
    * libdpdk-20_0-19.11.4-150300.21.1
    * dpdk-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-tools-19.11.4-150300.21.1
    * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-19.11.4-150300.21.1
    * libdpdk-20_0-debuginfo-19.11.4-150300.21.1
  * SUSE Enterprise Storage 7.1 (aarch64)
    * dpdk-thunderx-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-devel-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1
    * dpdk-thunderx-debugsource-19.11.4-150300.21.1
    * dpdk-thunderx-19.11.4-150300.21.1
    * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1
    * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-2132.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1202903
  * https://bugzilla.suse.com/show_bug.cgi?id=1219187

SUSE: 2024:0531-1 important: dpdk

February 19, 2024
* bsc#1202903 * bsc#1219187 Cross-References: * CVE-2022-2132

Summary

## This update for dpdk fixes the following issues: * Fixed a regression caused by incomplete fix for CVE-2022-2132 (bsc#1219187). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-531=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-531=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-531=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-531=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-531=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le x86_64) * dpdk-devel-19.11.4-150300.21.1 * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-tools-debuginfo-19.11.4-150300.21.1 * dpdk-debugsource-19.11.4-150300.21.1 * dpdk-debuginfo-19.11.4-150300.21.1 * libdpdk-20_0-19.11.4-150300.21.1 * dpdk-devel-debuginfo-19.11.4-150300.21.1 * dpdk-tools-19.11.4-150300.21.1 * dpdk-examples-debuginfo-19.11.4-150300.21.1 * dpdk-examples-19.11.4-150300.21.1 * dpdk-19.11.4-150300.21.1 * libdpdk-20_0-debuginfo-19.11.4-150300.21.1 * openSUSE Leap 15.3 (noarch) * dpdk-doc-19.11.4-150300.21.1 * dpdk-thunderx-doc-19.11.4-150300.21.1 * openSUSE Leap 15.3 (aarch64 x86_64) * dpdk-kmp-preempt-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * openSUSE Leap 15.3 (aarch64) * dpdk-thunderx-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-devel-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-thunderx-debugsource-19.11.4-150300.21.1 * dpdk-thunderx-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-thunderx-19.11.4-150300.21.1 * dpdk-thunderx-examples-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-tools-19.11.4-150300.21.1 * dpdk-thunderx-kmp-preempt-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-thunderx-examples-19.11.4-150300.21.1 * dpdk-thunderx-tools-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * dpdk-devel-19.11.4-150300.21.1 * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-tools-debuginfo-19.11.4-150300.21.1 * dpdk-debugsource-19.11.4-150300.21.1 * dpdk-debuginfo-19.11.4-150300.21.1 * libdpdk-20_0-19.11.4-150300.21.1 * dpdk-devel-debuginfo-19.11.4-150300.21.1 * dpdk-tools-19.11.4-150300.21.1 * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-19.11.4-150300.21.1 * libdpdk-20_0-debuginfo-19.11.4-150300.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64) * dpdk-thunderx-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-devel-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-thunderx-debugsource-19.11.4-150300.21.1 * dpdk-thunderx-19.11.4-150300.21.1 * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64) * dpdk-devel-19.11.4-150300.21.1 * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-tools-debuginfo-19.11.4-150300.21.1 * dpdk-debugsource-19.11.4-150300.21.1 * dpdk-debuginfo-19.11.4-150300.21.1 * libdpdk-20_0-19.11.4-150300.21.1 * dpdk-devel-debuginfo-19.11.4-150300.21.1 * dpdk-tools-19.11.4-150300.21.1 * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-19.11.4-150300.21.1 * libdpdk-20_0-debuginfo-19.11.4-150300.21.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64) * dpdk-thunderx-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-devel-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-thunderx-debugsource-19.11.4-150300.21.1 * dpdk-thunderx-19.11.4-150300.21.1 * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * dpdk-devel-19.11.4-150300.21.1 * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-tools-debuginfo-19.11.4-150300.21.1 * dpdk-debugsource-19.11.4-150300.21.1 * dpdk-debuginfo-19.11.4-150300.21.1 * libdpdk-20_0-19.11.4-150300.21.1 * dpdk-devel-debuginfo-19.11.4-150300.21.1 * dpdk-tools-19.11.4-150300.21.1 * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-19.11.4-150300.21.1 * libdpdk-20_0-debuginfo-19.11.4-150300.21.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * dpdk-devel-19.11.4-150300.21.1 * dpdk-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-tools-debuginfo-19.11.4-150300.21.1 * dpdk-debugsource-19.11.4-150300.21.1 * dpdk-debuginfo-19.11.4-150300.21.1 * libdpdk-20_0-19.11.4-150300.21.1 * dpdk-devel-debuginfo-19.11.4-150300.21.1 * dpdk-tools-19.11.4-150300.21.1 * dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-19.11.4-150300.21.1 * libdpdk-20_0-debuginfo-19.11.4-150300.21.1 * SUSE Enterprise Storage 7.1 (aarch64) * dpdk-thunderx-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-devel-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.147-150300.21.1 * dpdk-thunderx-debugsource-19.11.4-150300.21.1 * dpdk-thunderx-19.11.4-150300.21.1 * dpdk-thunderx-devel-debuginfo-19.11.4-150300.21.1 * dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.147-150300.21.1

References

* bsc#1202903

* bsc#1219187

Cross-

* CVE-2022-2132

CVSS scores:

* CVE-2022-2132 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

* CVE-2022-2132 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2022-2132.html

* https://bugzilla.suse.com/show_bug.cgi?id=1202903

* https://bugzilla.suse.com/show_bug.cgi?id=1219187

Severity
Announcement ID: SUSE-SU-2024:0531-1
Rating: important

Related News