Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6502-01

Red Hat Security Advisory 2022-6502-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#perl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.13 security update
Advisory ID: RHSA-2022:6502-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6502
Issue date: 2022-09-13
CVE Names: CVE-2022-28199
====================================================================

  1. Summary:

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: error recovery in mlx5 driver not handled properly, allowing for
    denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

  1. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.13-2.13.0-193.3.el8fdp.src.rpm

aarch64:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.aarch64.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.aarch64.rpm

noarch:
openvswitch2.13-test-2.13.0-193.3.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.ppc64le.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.s390x.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.x86_64.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-28199
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-6536-01

Red Hat Security Advisory 2022-6536-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.5.

RHSA-2022:6536: Red Hat Security Advisory: OpenShift Container Platform 4.11.5 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3121: gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

Red Hat Security Advisory 2022-6504-01

Red Hat Security Advisory 2022-6504-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6505-01

Red Hat Security Advisory 2022-6505-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6506-01

Red Hat Security Advisory 2022-6506-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6502: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6504: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6505: Red Hat Security Advisory: openvswitch2.15 security update

An update for openvswitch2.15 is now available in Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6506: Red Hat Security Advisory: openvswitch2.16 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6503: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Cisco Releases Security Patches for New Vulnerabilities Impacting Multiple Products

Cisco on Wednesday rolled out patches to address three security flaws affecting its products, including a high-severity weakness disclosed in NVIDIA Data Plane Development Kit (MLNX_DPDK) late last month. Tracked as CVE-2022-28199 (CVSS score: 8.6), the vulnerability stems from a lack of proper error handling in DPDK's network stack, enabling a remote adversary to trigger a denial-of-service (

CVE-2022-28199: Security Bulletin: NVIDIA Data Plane Development Kit (MLNX_DPDK) - August 2022

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.

Packet Storm: Latest News

Nexus Repository Traversal Scanner