Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6506-01

Red Hat Security Advisory 2022-6506-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#perl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.16 security update
Advisory ID: RHSA-2022:6506-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6506
Issue date: 2022-09-13
CVE Names: CVE-2022-28199
====================================================================

  1. Summary:

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: error recovery in mlx5 driver not handled properly, allowing for
    denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

  1. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.16-2.16.0-89.3.el8fdp.src.rpm

aarch64:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.aarch64.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm

noarch:
openvswitch2.16-test-2.16.0-89.3.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.ppc64le.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.s390x.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.x86_64.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-28199
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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w94+
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-6536-01

Red Hat Security Advisory 2022-6536-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.5.

RHSA-2022:6536: Red Hat Security Advisory: OpenShift Container Platform 4.11.5 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3121: gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

Red Hat Security Advisory 2022-6504-01

Red Hat Security Advisory 2022-6504-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6503-01

Red Hat Security Advisory 2022-6503-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6502-01

Red Hat Security Advisory 2022-6502-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6504: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6502: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6503: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Cisco Releases Security Patches for New Vulnerabilities Impacting Multiple Products

Cisco on Wednesday rolled out patches to address three security flaws affecting its products, including a high-severity weakness disclosed in NVIDIA Data Plane Development Kit (MLNX_DPDK) late last month. Tracked as CVE-2022-28199 (CVSS score: 8.6), the vulnerability stems from a lack of proper error handling in DPDK's network stack, enabling a remote adversary to trigger a denial-of-service (

CVE-2022-28199: Security Bulletin: NVIDIA Data Plane Development Kit (MLNX_DPDK) - August 2022

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

Packet Storm: Latest News

Nexus Repository Traversal Scanner