Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:8263 - Security Advisory
Issued:
2022-11-15
Updated:
2022-11-15

RHSA-2022:8263 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dpdk security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dpdk is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space.

Security Fix(es):

  • dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132)
  • DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839)
  • dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64

Fixes

  • BZ - 2025882 - CVE-2021-3839 DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash
  • BZ - 2070583 - update dpdk spec file to use Epoch: 2 [rhel-9.1.0]
  • BZ - 2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
  • BZ - 2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service
  • BZ - 2126159 - [Rebase] Rebase to DPDK 21.11.2

CVEs

  • CVE-2021-3839
  • CVE-2022-2132
  • CVE-2022-28199

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
ppc64le
dpdk-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 032aafc259fb11bdb05ee311eff813220e5b35ad5db5cf902deba6d0a3c3b54e
dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f4440b9f417b2db39da711b63dee6bed85ed2429f92969d35c0c6294b266048e
dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 15aa73e3444f0e1ce5ebbe007cbd7d378d6aef75aec19d7115902f1efe31f45b
dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f2ae664f20ad49c3cda5fcad00655c22ded128e69fdc7f520afd43b406b2e4e6
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm SHA-256: c6153d101541c41226215f41b80e190ec956aa26978e957d2c944a31836f8b9f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
ppc64le
dpdk-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 032aafc259fb11bdb05ee311eff813220e5b35ad5db5cf902deba6d0a3c3b54e
dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f4440b9f417b2db39da711b63dee6bed85ed2429f92969d35c0c6294b266048e
dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 15aa73e3444f0e1ce5ebbe007cbd7d378d6aef75aec19d7115902f1efe31f45b
dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f2ae664f20ad49c3cda5fcad00655c22ded128e69fdc7f520afd43b406b2e4e6
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm SHA-256: c6153d101541c41226215f41b80e190ec956aa26978e957d2c944a31836f8b9f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
ppc64le
dpdk-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 032aafc259fb11bdb05ee311eff813220e5b35ad5db5cf902deba6d0a3c3b54e
dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f4440b9f417b2db39da711b63dee6bed85ed2429f92969d35c0c6294b266048e
dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 15aa73e3444f0e1ce5ebbe007cbd7d378d6aef75aec19d7115902f1efe31f45b
dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f2ae664f20ad49c3cda5fcad00655c22ded128e69fdc7f520afd43b406b2e4e6
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm SHA-256: c6153d101541c41226215f41b80e190ec956aa26978e957d2c944a31836f8b9f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
ppc64le
dpdk-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 032aafc259fb11bdb05ee311eff813220e5b35ad5db5cf902deba6d0a3c3b54e
dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f4440b9f417b2db39da711b63dee6bed85ed2429f92969d35c0c6294b266048e
dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 15aa73e3444f0e1ce5ebbe007cbd7d378d6aef75aec19d7115902f1efe31f45b
dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f2ae664f20ad49c3cda5fcad00655c22ded128e69fdc7f520afd43b406b2e4e6
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm SHA-256: c6153d101541c41226215f41b80e190ec956aa26978e957d2c944a31836f8b9f

Red Hat Enterprise Linux for ARM 64 9

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
aarch64
dpdk-21.11.2-1.el9_1.aarch64.rpm SHA-256: fa4fd0eb7817cbdfc1eb034b2333751afabec3e2d5dcaa760efc1cbc6324915f
dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm SHA-256: c153312234af33b1a5e8ff0acddbbc0877f12a9ea0440e2d0e1c1f8e8edc8d64
dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm SHA-256: b14c3b45be2831b8525c5a2dba101b750cbd8a06ea51686d887a37d48e3f2c24
dpdk-devel-21.11.2-1.el9_1.aarch64.rpm SHA-256: b6992e78bb5d2f5f017adf610a7910216889c4a6c56214b23960dc966333ea78
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.aarch64.rpm SHA-256: 45c569e49d31b4f8a59b6b65b7c34f6d0affac5ae910a57086c07d3dccdd335c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
aarch64
dpdk-21.11.2-1.el9_1.aarch64.rpm SHA-256: fa4fd0eb7817cbdfc1eb034b2333751afabec3e2d5dcaa760efc1cbc6324915f
dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm SHA-256: c153312234af33b1a5e8ff0acddbbc0877f12a9ea0440e2d0e1c1f8e8edc8d64
dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm SHA-256: b14c3b45be2831b8525c5a2dba101b750cbd8a06ea51686d887a37d48e3f2c24
dpdk-devel-21.11.2-1.el9_1.aarch64.rpm SHA-256: b6992e78bb5d2f5f017adf610a7910216889c4a6c56214b23960dc966333ea78
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.aarch64.rpm SHA-256: 45c569e49d31b4f8a59b6b65b7c34f6d0affac5ae910a57086c07d3dccdd335c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
aarch64
dpdk-21.11.2-1.el9_1.aarch64.rpm SHA-256: fa4fd0eb7817cbdfc1eb034b2333751afabec3e2d5dcaa760efc1cbc6324915f
dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm SHA-256: c153312234af33b1a5e8ff0acddbbc0877f12a9ea0440e2d0e1c1f8e8edc8d64
dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm SHA-256: b14c3b45be2831b8525c5a2dba101b750cbd8a06ea51686d887a37d48e3f2c24
dpdk-devel-21.11.2-1.el9_1.aarch64.rpm SHA-256: b6992e78bb5d2f5f017adf610a7910216889c4a6c56214b23960dc966333ea78
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.aarch64.rpm SHA-256: 45c569e49d31b4f8a59b6b65b7c34f6d0affac5ae910a57086c07d3dccdd335c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
aarch64
dpdk-21.11.2-1.el9_1.aarch64.rpm SHA-256: fa4fd0eb7817cbdfc1eb034b2333751afabec3e2d5dcaa760efc1cbc6324915f
dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm SHA-256: c153312234af33b1a5e8ff0acddbbc0877f12a9ea0440e2d0e1c1f8e8edc8d64
dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm SHA-256: b14c3b45be2831b8525c5a2dba101b750cbd8a06ea51686d887a37d48e3f2c24
dpdk-devel-21.11.2-1.el9_1.aarch64.rpm SHA-256: b6992e78bb5d2f5f017adf610a7910216889c4a6c56214b23960dc966333ea78
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.aarch64.rpm SHA-256: 45c569e49d31b4f8a59b6b65b7c34f6d0affac5ae910a57086c07d3dccdd335c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
ppc64le
dpdk-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 032aafc259fb11bdb05ee311eff813220e5b35ad5db5cf902deba6d0a3c3b54e
dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f4440b9f417b2db39da711b63dee6bed85ed2429f92969d35c0c6294b266048e
dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 15aa73e3444f0e1ce5ebbe007cbd7d378d6aef75aec19d7115902f1efe31f45b
dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f2ae664f20ad49c3cda5fcad00655c22ded128e69fdc7f520afd43b406b2e4e6
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm SHA-256: c6153d101541c41226215f41b80e190ec956aa26978e957d2c944a31836f8b9f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
ppc64le
dpdk-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 032aafc259fb11bdb05ee311eff813220e5b35ad5db5cf902deba6d0a3c3b54e
dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f4440b9f417b2db39da711b63dee6bed85ed2429f92969d35c0c6294b266048e
dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 15aa73e3444f0e1ce5ebbe007cbd7d378d6aef75aec19d7115902f1efe31f45b
dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f2ae664f20ad49c3cda5fcad00655c22ded128e69fdc7f520afd43b406b2e4e6
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm SHA-256: c6153d101541c41226215f41b80e190ec956aa26978e957d2c944a31836f8b9f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
ppc64le
dpdk-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 032aafc259fb11bdb05ee311eff813220e5b35ad5db5cf902deba6d0a3c3b54e
dpdk-debuginfo-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f4440b9f417b2db39da711b63dee6bed85ed2429f92969d35c0c6294b266048e
dpdk-debugsource-21.11.2-1.el9_1.ppc64le.rpm SHA-256: 15aa73e3444f0e1ce5ebbe007cbd7d378d6aef75aec19d7115902f1efe31f45b
dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm SHA-256: f2ae664f20ad49c3cda5fcad00655c22ded128e69fdc7f520afd43b406b2e4e6
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm SHA-256: c6153d101541c41226215f41b80e190ec956aa26978e957d2c944a31836f8b9f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
x86_64
dpdk-21.11.2-1.el9_1.x86_64.rpm SHA-256: 6098cd5f51e517efeec2d7f86153a785a4db6588b88d8e50dcdd9d9dc08763d9
dpdk-debuginfo-21.11.2-1.el9_1.x86_64.rpm SHA-256: 7147b7202a991fe5fd6b0758356ffe9ef4e076148555959ebdd02cf19732d5e0
dpdk-debugsource-21.11.2-1.el9_1.x86_64.rpm SHA-256: 901f6ce68706492dc2bf747bb5aac71607dc7e9899affe662c3b49550c255190
dpdk-devel-21.11.2-1.el9_1.x86_64.rpm SHA-256: 872c17455ea35d884a3f0e58379ee61ca973f0c76fd0e6c20af16988dde5ffa2
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.x86_64.rpm SHA-256: 9e64ef8dea7dc1d0c1eac5e1844e37c31bd9168ff81aa2ea2c3ac152f2804871

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
aarch64
dpdk-21.11.2-1.el9_1.aarch64.rpm SHA-256: fa4fd0eb7817cbdfc1eb034b2333751afabec3e2d5dcaa760efc1cbc6324915f
dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm SHA-256: c153312234af33b1a5e8ff0acddbbc0877f12a9ea0440e2d0e1c1f8e8edc8d64
dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm SHA-256: b14c3b45be2831b8525c5a2dba101b750cbd8a06ea51686d887a37d48e3f2c24
dpdk-devel-21.11.2-1.el9_1.aarch64.rpm SHA-256: b6992e78bb5d2f5f017adf610a7910216889c4a6c56214b23960dc966333ea78
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.aarch64.rpm SHA-256: 45c569e49d31b4f8a59b6b65b7c34f6d0affac5ae910a57086c07d3dccdd335c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
aarch64
dpdk-21.11.2-1.el9_1.aarch64.rpm SHA-256: fa4fd0eb7817cbdfc1eb034b2333751afabec3e2d5dcaa760efc1cbc6324915f
dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm SHA-256: c153312234af33b1a5e8ff0acddbbc0877f12a9ea0440e2d0e1c1f8e8edc8d64
dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm SHA-256: b14c3b45be2831b8525c5a2dba101b750cbd8a06ea51686d887a37d48e3f2c24
dpdk-devel-21.11.2-1.el9_1.aarch64.rpm SHA-256: b6992e78bb5d2f5f017adf610a7910216889c4a6c56214b23960dc966333ea78
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.aarch64.rpm SHA-256: 45c569e49d31b4f8a59b6b65b7c34f6d0affac5ae910a57086c07d3dccdd335c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
dpdk-21.11.2-1.el9_1.src.rpm SHA-256: 28e0bebe0c8c0de769ed851b0b50a9651c734a128ccd6e1734c1bbf5691eaa3b
aarch64
dpdk-21.11.2-1.el9_1.aarch64.rpm SHA-256: fa4fd0eb7817cbdfc1eb034b2333751afabec3e2d5dcaa760efc1cbc6324915f
dpdk-debuginfo-21.11.2-1.el9_1.aarch64.rpm SHA-256: c153312234af33b1a5e8ff0acddbbc0877f12a9ea0440e2d0e1c1f8e8edc8d64
dpdk-debugsource-21.11.2-1.el9_1.aarch64.rpm SHA-256: b14c3b45be2831b8525c5a2dba101b750cbd8a06ea51686d887a37d48e3f2c24
dpdk-devel-21.11.2-1.el9_1.aarch64.rpm SHA-256: b6992e78bb5d2f5f017adf610a7910216889c4a6c56214b23960dc966333ea78
dpdk-doc-21.11.2-1.el9_1.noarch.rpm SHA-256: d09780e4d5ddcc9a5652ca2aebccbf032772b72427761ebb79dfda94b175209c
dpdk-tools-21.11.2-1.el9_1.aarch64.rpm SHA-256: 45c569e49d31b4f8a59b6b65b7c34f6d0affac5ae910a57086c07d3dccdd335c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility