Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1239 - Security Advisory
Issued:
2021-04-19
Updated:
2021-04-19

RHSA-2021:1239 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dpdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dpdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space.

Security Fix(es):

  • dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor (CVE-2020-10725)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1828894 - CVE-2020-10725 dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor

CVEs

  • CVE-2020-10725

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
dpdk-19.11-5.el8_2.src.rpm SHA-256: 7692334f4d4a46e9d17482364adea5796ded0042dcb8c3ad6cf802be6183c9cd
x86_64
dpdk-19.11-5.el8_2.x86_64.rpm SHA-256: 96d52a5ea0fb21c425ae5b4c465ba161e62f957cf8b9783779a09cedfca67687
dpdk-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: 7f87082ea72e1809aa40811d8d758087643f3e9dfc0c8137eacd39d9a24de739
dpdk-debugsource-19.11-5.el8_2.x86_64.rpm SHA-256: 8c0c012c8bbdb71d8ab4ef9f7c9d59842dd3096fab3b88f882df04f9ba64e36b
dpdk-devel-19.11-5.el8_2.x86_64.rpm SHA-256: 7d488318a5a4997aacad0b3f30c38db2831dfe9a79b407ec3a6e1f93a2c9823c
dpdk-devel-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: c2eedda781b513254f7a951daf21940f8509ba86ce4d1bd1f02e9c0f86938724
dpdk-doc-19.11-5.el8_2.noarch.rpm SHA-256: 13c057c12280285705aec2ebbe4aa423e1f31a9c5d46fbde5651e6b558243417
dpdk-tools-19.11-5.el8_2.x86_64.rpm SHA-256: 194ee862e19a7a13f4ad67985d1c109cf67b831a2972cdbc507ddd6d152a1f2d

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
dpdk-19.11-5.el8_2.src.rpm SHA-256: 7692334f4d4a46e9d17482364adea5796ded0042dcb8c3ad6cf802be6183c9cd
x86_64
dpdk-19.11-5.el8_2.x86_64.rpm SHA-256: 96d52a5ea0fb21c425ae5b4c465ba161e62f957cf8b9783779a09cedfca67687
dpdk-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: 7f87082ea72e1809aa40811d8d758087643f3e9dfc0c8137eacd39d9a24de739
dpdk-debugsource-19.11-5.el8_2.x86_64.rpm SHA-256: 8c0c012c8bbdb71d8ab4ef9f7c9d59842dd3096fab3b88f882df04f9ba64e36b
dpdk-devel-19.11-5.el8_2.x86_64.rpm SHA-256: 7d488318a5a4997aacad0b3f30c38db2831dfe9a79b407ec3a6e1f93a2c9823c
dpdk-devel-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: c2eedda781b513254f7a951daf21940f8509ba86ce4d1bd1f02e9c0f86938724
dpdk-doc-19.11-5.el8_2.noarch.rpm SHA-256: 13c057c12280285705aec2ebbe4aa423e1f31a9c5d46fbde5651e6b558243417
dpdk-tools-19.11-5.el8_2.x86_64.rpm SHA-256: 194ee862e19a7a13f4ad67985d1c109cf67b831a2972cdbc507ddd6d152a1f2d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
dpdk-19.11-5.el8_2.src.rpm SHA-256: 7692334f4d4a46e9d17482364adea5796ded0042dcb8c3ad6cf802be6183c9cd
ppc64le
dpdk-19.11-5.el8_2.ppc64le.rpm SHA-256: e5a707c1bc59579a50472e21e355fb5ff6d9b6391601d4a0c8ece7afc9f978de
dpdk-debuginfo-19.11-5.el8_2.ppc64le.rpm SHA-256: 434800382a6d47ce7d792884599c509bc6f8f63d470a5508a8fb11873d031aab
dpdk-debugsource-19.11-5.el8_2.ppc64le.rpm SHA-256: a863caa31a6bafcf4ce3eac1907bfd278912b11f6614b9207835b7f0de6d61a0
dpdk-devel-19.11-5.el8_2.ppc64le.rpm SHA-256: 92bb5bc3aa2f6cb43861ecf3fe49259df23882b5bf67480cf8344e66cc382ac3
dpdk-devel-debuginfo-19.11-5.el8_2.ppc64le.rpm SHA-256: e0ab1cece37133030a414e339d17a1318a2dcf1bd5565ad0af18207ad26897b8
dpdk-doc-19.11-5.el8_2.noarch.rpm SHA-256: 13c057c12280285705aec2ebbe4aa423e1f31a9c5d46fbde5651e6b558243417
dpdk-tools-19.11-5.el8_2.ppc64le.rpm SHA-256: 60414391bfe0a5acf6f599e3edfd8f42c28e62ab4636370518cf7b58db299bdd

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
dpdk-19.11-5.el8_2.src.rpm SHA-256: 7692334f4d4a46e9d17482364adea5796ded0042dcb8c3ad6cf802be6183c9cd
x86_64
dpdk-19.11-5.el8_2.x86_64.rpm SHA-256: 96d52a5ea0fb21c425ae5b4c465ba161e62f957cf8b9783779a09cedfca67687
dpdk-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: 7f87082ea72e1809aa40811d8d758087643f3e9dfc0c8137eacd39d9a24de739
dpdk-debugsource-19.11-5.el8_2.x86_64.rpm SHA-256: 8c0c012c8bbdb71d8ab4ef9f7c9d59842dd3096fab3b88f882df04f9ba64e36b
dpdk-devel-19.11-5.el8_2.x86_64.rpm SHA-256: 7d488318a5a4997aacad0b3f30c38db2831dfe9a79b407ec3a6e1f93a2c9823c
dpdk-devel-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: c2eedda781b513254f7a951daf21940f8509ba86ce4d1bd1f02e9c0f86938724
dpdk-doc-19.11-5.el8_2.noarch.rpm SHA-256: 13c057c12280285705aec2ebbe4aa423e1f31a9c5d46fbde5651e6b558243417
dpdk-tools-19.11-5.el8_2.x86_64.rpm SHA-256: 194ee862e19a7a13f4ad67985d1c109cf67b831a2972cdbc507ddd6d152a1f2d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
dpdk-19.11-5.el8_2.src.rpm SHA-256: 7692334f4d4a46e9d17482364adea5796ded0042dcb8c3ad6cf802be6183c9cd
aarch64
dpdk-19.11-5.el8_2.aarch64.rpm SHA-256: f029093de627325641872da4cc5f9c9944bde926e8c476bd03fdfb6312562bbe
dpdk-debuginfo-19.11-5.el8_2.aarch64.rpm SHA-256: c5fac7eeb27a7f11aec47a9ae3ac68a06bc1d0788eff418dbe34ae583a4c8b46
dpdk-debugsource-19.11-5.el8_2.aarch64.rpm SHA-256: 546ffba7f2c45e81cbc7321112e7878fc88879e0fa83ec15c31b6ac7780c8c13
dpdk-devel-19.11-5.el8_2.aarch64.rpm SHA-256: d76f1e96d190f32c361e06efbec9b37af894a9d6a04441a466448054c98ba48b
dpdk-devel-debuginfo-19.11-5.el8_2.aarch64.rpm SHA-256: e2795822e09b6b2a19e54a8697d3227807b3410d229509e25a87627e2921dfac
dpdk-doc-19.11-5.el8_2.noarch.rpm SHA-256: 13c057c12280285705aec2ebbe4aa423e1f31a9c5d46fbde5651e6b558243417
dpdk-tools-19.11-5.el8_2.aarch64.rpm SHA-256: 1643692f8712005b48af03599df7600c1e1992a4198dd06fc8a39b83dec692d1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
dpdk-19.11-5.el8_2.src.rpm SHA-256: 7692334f4d4a46e9d17482364adea5796ded0042dcb8c3ad6cf802be6183c9cd
ppc64le
dpdk-19.11-5.el8_2.ppc64le.rpm SHA-256: e5a707c1bc59579a50472e21e355fb5ff6d9b6391601d4a0c8ece7afc9f978de
dpdk-debuginfo-19.11-5.el8_2.ppc64le.rpm SHA-256: 434800382a6d47ce7d792884599c509bc6f8f63d470a5508a8fb11873d031aab
dpdk-debugsource-19.11-5.el8_2.ppc64le.rpm SHA-256: a863caa31a6bafcf4ce3eac1907bfd278912b11f6614b9207835b7f0de6d61a0
dpdk-devel-19.11-5.el8_2.ppc64le.rpm SHA-256: 92bb5bc3aa2f6cb43861ecf3fe49259df23882b5bf67480cf8344e66cc382ac3
dpdk-devel-debuginfo-19.11-5.el8_2.ppc64le.rpm SHA-256: e0ab1cece37133030a414e339d17a1318a2dcf1bd5565ad0af18207ad26897b8
dpdk-doc-19.11-5.el8_2.noarch.rpm SHA-256: 13c057c12280285705aec2ebbe4aa423e1f31a9c5d46fbde5651e6b558243417
dpdk-tools-19.11-5.el8_2.ppc64le.rpm SHA-256: 60414391bfe0a5acf6f599e3edfd8f42c28e62ab4636370518cf7b58db299bdd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
dpdk-19.11-5.el8_2.src.rpm SHA-256: 7692334f4d4a46e9d17482364adea5796ded0042dcb8c3ad6cf802be6183c9cd
x86_64
dpdk-19.11-5.el8_2.x86_64.rpm SHA-256: 96d52a5ea0fb21c425ae5b4c465ba161e62f957cf8b9783779a09cedfca67687
dpdk-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: 7f87082ea72e1809aa40811d8d758087643f3e9dfc0c8137eacd39d9a24de739
dpdk-debugsource-19.11-5.el8_2.x86_64.rpm SHA-256: 8c0c012c8bbdb71d8ab4ef9f7c9d59842dd3096fab3b88f882df04f9ba64e36b
dpdk-devel-19.11-5.el8_2.x86_64.rpm SHA-256: 7d488318a5a4997aacad0b3f30c38db2831dfe9a79b407ec3a6e1f93a2c9823c
dpdk-devel-debuginfo-19.11-5.el8_2.x86_64.rpm SHA-256: c2eedda781b513254f7a951daf21940f8509ba86ce4d1bd1f02e9c0f86938724
dpdk-doc-19.11-5.el8_2.noarch.rpm SHA-256: 13c057c12280285705aec2ebbe4aa423e1f31a9c5d46fbde5651e6b558243417
dpdk-tools-19.11-5.el8_2.x86_64.rpm SHA-256: 194ee862e19a7a13f4ad67985d1c109cf67b831a2972cdbc507ddd6d152a1f2d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility