-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3291
                         Security update for dpdk
                                7 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dpdk
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222274-1

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dpdk

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2274-1
Rating:            important
References:        #1198581
Affected Products:
                   HPE Helion Openstack 8
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud Crowbar 8
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:


This update of dpdk fixes the following issue:

  o rebuild with new secure boot key due to grub2 boothole 3 issues (bsc#
    1198581)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2274=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2274=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2274=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2274=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2274=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-2274=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       dpdk-16.11.9-8.19.1
       dpdk-debuginfo-16.11.9-8.19.1
       dpdk-debugsource-16.11.9-8.19.1
       dpdk-kmp-default-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-tools-16.11.9-8.19.1
  o SUSE OpenStack Cloud 8 (x86_64):
       dpdk-16.11.9-8.19.1
       dpdk-debuginfo-16.11.9-8.19.1
       dpdk-debugsource-16.11.9-8.19.1
       dpdk-kmp-default-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-tools-16.11.9-8.19.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       dpdk-16.11.9-8.19.1
       dpdk-debuginfo-16.11.9-8.19.1
       dpdk-debugsource-16.11.9-8.19.1
       dpdk-tools-16.11.9-8.19.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       dpdk-kmp-default-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.164-8.19.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le x86_64):
       dpdk-16.11.9-8.19.1
       dpdk-debuginfo-16.11.9-8.19.1
       dpdk-debugsource-16.11.9-8.19.1
       dpdk-tools-16.11.9-8.19.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64):
       dpdk-thunderx-16.11.9-8.19.1
       dpdk-thunderx-debuginfo-16.11.9-8.19.1
       dpdk-thunderx-debugsource-16.11.9-8.19.1
       dpdk-thunderx-kmp-default-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-thunderx-kmp-default-debuginfo-16.11.9_k4.4.180_94.164-8.19.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       dpdk-kmp-default-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.164-8.19.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       dpdk-16.11.9-8.19.1
       dpdk-debuginfo-16.11.9-8.19.1
       dpdk-debugsource-16.11.9-8.19.1
       dpdk-kmp-default-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-tools-16.11.9-8.19.1
  o HPE Helion Openstack 8 (x86_64):
       dpdk-16.11.9-8.19.1
       dpdk-debuginfo-16.11.9-8.19.1
       dpdk-debugsource-16.11.9-8.19.1
       dpdk-kmp-default-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-kmp-default-debuginfo-16.11.9_k4.4.180_94.164-8.19.1
       dpdk-tools-16.11.9-8.19.1


References:

  o https://bugzilla.suse.com/1198581

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0p1z
-----END PGP SIGNATURE-----