Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4806 - Security Advisory
Issued:
2020-11-03
Updated:
2020-11-03

RHSA-2020:4806 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dpdk security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dpdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space.

The following packages have been upgraded to a later upstream version: dpdk (19.11.3). (BZ#1824905)

Security Fix(es):

  • dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor (CVE-2020-10725)
  • dpdk: librte_vhost Integer overflow in vhost_user_set_log_base() (CVE-2020-10722)
  • dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)
  • dpdk: librte_vhost VHOST_USER_GET_INFLIGHT_FD message flooding to result in a DoS (CVE-2020-10726)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1801361 - dpdk-pmdinfo.py can't work on RHEL8
  • BZ - 1813252 - dpdk-devel needs rdma-core-devel and libmnl-devel on x86_64
  • BZ - 1824905 - [Rebase] Rebase DPDK to 19.11.1
  • BZ - 1828867 - CVE-2020-10722 dpdk: librte_vhost Integer overflow in vhost_user_set_log_base()
  • BZ - 1828874 - CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
  • BZ - 1828894 - CVE-2020-10725 dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor
  • BZ - 1828898 - CVE-2020-10726 dpdk: librte_vhost VHOST_USER_GET_INFLIGHT_FD message flooding to result in a DoS
  • BZ - 1868708 - Update to dpdk-19.11.3

CVEs

  • CVE-2020-10722
  • CVE-2020-10723
  • CVE-2020-10725
  • CVE-2020-10726

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
ppc64le
dpdk-19.11.3-1.el8.ppc64le.rpm SHA-256: 4dbc45f24bcec74642041cfc6d3f1d50417a5604bf6e5e43a263aa86def6f463
dpdk-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: 98bdcfbaaef21aa5df5d008acd6b0a2cedd437e0bf39107016d595af69e0b250
dpdk-debugsource-19.11.3-1.el8.ppc64le.rpm SHA-256: 98e7d5795402b0413df1150a42230ea1fe2f644e05810ad51d0478961f7ecc3c
dpdk-devel-19.11.3-1.el8.ppc64le.rpm SHA-256: 8c26ccda1a6346ac887a2e6c5377b2a4830b86cd1f92c66f6d58329bca706844
dpdk-devel-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: aade7ae19df9351d32c3d1bee621586c62328143f26f73c8133c8769169c07fb
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.ppc64le.rpm SHA-256: 64507984f71cb952202ac452a0c56e5b896246691495c7cf6b65138271193165

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
ppc64le
dpdk-19.11.3-1.el8.ppc64le.rpm SHA-256: 4dbc45f24bcec74642041cfc6d3f1d50417a5604bf6e5e43a263aa86def6f463
dpdk-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: 98bdcfbaaef21aa5df5d008acd6b0a2cedd437e0bf39107016d595af69e0b250
dpdk-debugsource-19.11.3-1.el8.ppc64le.rpm SHA-256: 98e7d5795402b0413df1150a42230ea1fe2f644e05810ad51d0478961f7ecc3c
dpdk-devel-19.11.3-1.el8.ppc64le.rpm SHA-256: 8c26ccda1a6346ac887a2e6c5377b2a4830b86cd1f92c66f6d58329bca706844
dpdk-devel-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: aade7ae19df9351d32c3d1bee621586c62328143f26f73c8133c8769169c07fb
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.ppc64le.rpm SHA-256: 64507984f71cb952202ac452a0c56e5b896246691495c7cf6b65138271193165

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
ppc64le
dpdk-19.11.3-1.el8.ppc64le.rpm SHA-256: 4dbc45f24bcec74642041cfc6d3f1d50417a5604bf6e5e43a263aa86def6f463
dpdk-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: 98bdcfbaaef21aa5df5d008acd6b0a2cedd437e0bf39107016d595af69e0b250
dpdk-debugsource-19.11.3-1.el8.ppc64le.rpm SHA-256: 98e7d5795402b0413df1150a42230ea1fe2f644e05810ad51d0478961f7ecc3c
dpdk-devel-19.11.3-1.el8.ppc64le.rpm SHA-256: 8c26ccda1a6346ac887a2e6c5377b2a4830b86cd1f92c66f6d58329bca706844
dpdk-devel-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: aade7ae19df9351d32c3d1bee621586c62328143f26f73c8133c8769169c07fb
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.ppc64le.rpm SHA-256: 64507984f71cb952202ac452a0c56e5b896246691495c7cf6b65138271193165

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
ppc64le
dpdk-19.11.3-1.el8.ppc64le.rpm SHA-256: 4dbc45f24bcec74642041cfc6d3f1d50417a5604bf6e5e43a263aa86def6f463
dpdk-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: 98bdcfbaaef21aa5df5d008acd6b0a2cedd437e0bf39107016d595af69e0b250
dpdk-debugsource-19.11.3-1.el8.ppc64le.rpm SHA-256: 98e7d5795402b0413df1150a42230ea1fe2f644e05810ad51d0478961f7ecc3c
dpdk-devel-19.11.3-1.el8.ppc64le.rpm SHA-256: 8c26ccda1a6346ac887a2e6c5377b2a4830b86cd1f92c66f6d58329bca706844
dpdk-devel-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: aade7ae19df9351d32c3d1bee621586c62328143f26f73c8133c8769169c07fb
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.ppc64le.rpm SHA-256: 64507984f71cb952202ac452a0c56e5b896246691495c7cf6b65138271193165

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux for ARM 64 8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
aarch64
dpdk-19.11.3-1.el8.aarch64.rpm SHA-256: e367cb43f4b9fc31be7a3ba42bb7f1a96fd081290b1d2a51e0caad18039559a3
dpdk-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: 81dd20468ad96f7eb22d1ab3541a3b690a4812725e9f866837976b97e5f05718
dpdk-debugsource-19.11.3-1.el8.aarch64.rpm SHA-256: 96b69ab76f3cbeacf3a7d4537cd24baf54a6aa8b7d46cd1b29564f1c86254c27
dpdk-devel-19.11.3-1.el8.aarch64.rpm SHA-256: a3e0cb0692ae73d4c546c1ddd93e5d998d6f1a5e4f0378526710416a0c413102
dpdk-devel-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: fc4a5c807ddd2d6ad611eab57626b61b0fbed4d676f1876d818506e1dd0828ff
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.aarch64.rpm SHA-256: f3f5bfd7827eabe07b387227225cd79df13cbcb6a4bb95b35c3f46a467214045

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
aarch64
dpdk-19.11.3-1.el8.aarch64.rpm SHA-256: e367cb43f4b9fc31be7a3ba42bb7f1a96fd081290b1d2a51e0caad18039559a3
dpdk-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: 81dd20468ad96f7eb22d1ab3541a3b690a4812725e9f866837976b97e5f05718
dpdk-debugsource-19.11.3-1.el8.aarch64.rpm SHA-256: 96b69ab76f3cbeacf3a7d4537cd24baf54a6aa8b7d46cd1b29564f1c86254c27
dpdk-devel-19.11.3-1.el8.aarch64.rpm SHA-256: a3e0cb0692ae73d4c546c1ddd93e5d998d6f1a5e4f0378526710416a0c413102
dpdk-devel-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: fc4a5c807ddd2d6ad611eab57626b61b0fbed4d676f1876d818506e1dd0828ff
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.aarch64.rpm SHA-256: f3f5bfd7827eabe07b387227225cd79df13cbcb6a4bb95b35c3f46a467214045

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
aarch64
dpdk-19.11.3-1.el8.aarch64.rpm SHA-256: e367cb43f4b9fc31be7a3ba42bb7f1a96fd081290b1d2a51e0caad18039559a3
dpdk-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: 81dd20468ad96f7eb22d1ab3541a3b690a4812725e9f866837976b97e5f05718
dpdk-debugsource-19.11.3-1.el8.aarch64.rpm SHA-256: 96b69ab76f3cbeacf3a7d4537cd24baf54a6aa8b7d46cd1b29564f1c86254c27
dpdk-devel-19.11.3-1.el8.aarch64.rpm SHA-256: a3e0cb0692ae73d4c546c1ddd93e5d998d6f1a5e4f0378526710416a0c413102
dpdk-devel-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: fc4a5c807ddd2d6ad611eab57626b61b0fbed4d676f1876d818506e1dd0828ff
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.aarch64.rpm SHA-256: f3f5bfd7827eabe07b387227225cd79df13cbcb6a4bb95b35c3f46a467214045

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
aarch64
dpdk-19.11.3-1.el8.aarch64.rpm SHA-256: e367cb43f4b9fc31be7a3ba42bb7f1a96fd081290b1d2a51e0caad18039559a3
dpdk-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: 81dd20468ad96f7eb22d1ab3541a3b690a4812725e9f866837976b97e5f05718
dpdk-debugsource-19.11.3-1.el8.aarch64.rpm SHA-256: 96b69ab76f3cbeacf3a7d4537cd24baf54a6aa8b7d46cd1b29564f1c86254c27
dpdk-devel-19.11.3-1.el8.aarch64.rpm SHA-256: a3e0cb0692ae73d4c546c1ddd93e5d998d6f1a5e4f0378526710416a0c413102
dpdk-devel-debuginfo-19.11.3-1.el8.aarch64.rpm SHA-256: fc4a5c807ddd2d6ad611eab57626b61b0fbed4d676f1876d818506e1dd0828ff
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.aarch64.rpm SHA-256: f3f5bfd7827eabe07b387227225cd79df13cbcb6a4bb95b35c3f46a467214045

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
ppc64le
dpdk-19.11.3-1.el8.ppc64le.rpm SHA-256: 4dbc45f24bcec74642041cfc6d3f1d50417a5604bf6e5e43a263aa86def6f463
dpdk-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: 98bdcfbaaef21aa5df5d008acd6b0a2cedd437e0bf39107016d595af69e0b250
dpdk-debugsource-19.11.3-1.el8.ppc64le.rpm SHA-256: 98e7d5795402b0413df1150a42230ea1fe2f644e05810ad51d0478961f7ecc3c
dpdk-devel-19.11.3-1.el8.ppc64le.rpm SHA-256: 8c26ccda1a6346ac887a2e6c5377b2a4830b86cd1f92c66f6d58329bca706844
dpdk-devel-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: aade7ae19df9351d32c3d1bee621586c62328143f26f73c8133c8769169c07fb
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.ppc64le.rpm SHA-256: 64507984f71cb952202ac452a0c56e5b896246691495c7cf6b65138271193165

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
ppc64le
dpdk-19.11.3-1.el8.ppc64le.rpm SHA-256: 4dbc45f24bcec74642041cfc6d3f1d50417a5604bf6e5e43a263aa86def6f463
dpdk-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: 98bdcfbaaef21aa5df5d008acd6b0a2cedd437e0bf39107016d595af69e0b250
dpdk-debugsource-19.11.3-1.el8.ppc64le.rpm SHA-256: 98e7d5795402b0413df1150a42230ea1fe2f644e05810ad51d0478961f7ecc3c
dpdk-devel-19.11.3-1.el8.ppc64le.rpm SHA-256: 8c26ccda1a6346ac887a2e6c5377b2a4830b86cd1f92c66f6d58329bca706844
dpdk-devel-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: aade7ae19df9351d32c3d1bee621586c62328143f26f73c8133c8769169c07fb
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.ppc64le.rpm SHA-256: 64507984f71cb952202ac452a0c56e5b896246691495c7cf6b65138271193165

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
ppc64le
dpdk-19.11.3-1.el8.ppc64le.rpm SHA-256: 4dbc45f24bcec74642041cfc6d3f1d50417a5604bf6e5e43a263aa86def6f463
dpdk-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: 98bdcfbaaef21aa5df5d008acd6b0a2cedd437e0bf39107016d595af69e0b250
dpdk-debugsource-19.11.3-1.el8.ppc64le.rpm SHA-256: 98e7d5795402b0413df1150a42230ea1fe2f644e05810ad51d0478961f7ecc3c
dpdk-devel-19.11.3-1.el8.ppc64le.rpm SHA-256: 8c26ccda1a6346ac887a2e6c5377b2a4830b86cd1f92c66f6d58329bca706844
dpdk-devel-debuginfo-19.11.3-1.el8.ppc64le.rpm SHA-256: aade7ae19df9351d32c3d1bee621586c62328143f26f73c8133c8769169c07fb
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.ppc64le.rpm SHA-256: 64507984f71cb952202ac452a0c56e5b896246691495c7cf6b65138271193165

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
dpdk-19.11.3-1.el8.src.rpm SHA-256: 13de12707294c76b4328b9ad55d0bda572e0b3eab1e6d0ae06191c9b4d2d3efa
x86_64
dpdk-19.11.3-1.el8.x86_64.rpm SHA-256: 6177ebd8fb0e1c0d8e8b0117242f4f36e9232ec6fedf82961afde3bcd39df9a9
dpdk-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: 271d5b7fddbed31b050b9cc3e6c34d088d8efd0498d81354c4bda4046eaf28fd
dpdk-debugsource-19.11.3-1.el8.x86_64.rpm SHA-256: cefea16a32d471bf5dab6a65e466a365c383a0221c66223d76996285b17350a4
dpdk-devel-19.11.3-1.el8.x86_64.rpm SHA-256: 2ef78beb5b86b89ffffbb193504b2fbb40565f0b746e961cf5955e3614f900e4
dpdk-devel-debuginfo-19.11.3-1.el8.x86_64.rpm SHA-256: f78adc3679ef34ac3f2e89cd920bfd8e920e8377e718ede01a0ebd085ba0570e
dpdk-doc-19.11.3-1.el8.noarch.rpm SHA-256: fa739344e502264136329a7e4b15757e0d60f35cf0fa4bbc637752ad4917252a
dpdk-tools-19.11.3-1.el8.x86_64.rpm SHA-256: 625956a4c12e39f5831ee88ce53a452b1dbe6a9b05f4804fd9974d72701c912c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility