Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6504: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#perl#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-09-13

Updated:

2022-09-13

RHSA-2022:6504 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.17 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: error recovery in mlx5 driver not handled properly, allowing for

denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

Fixes

  • BZ - 2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Enterprise Linux Fast Datapath 8

SRPM

openvswitch2.17-2.17.0-37.4.el8fdp.src.rpm

SHA-256: 0a6b6aee421fb97e00c71b292b76ad94fd8cfbafae41437ad7cfa4f76fdccbb2

x86_64

network-scripts-openvswitch2.17-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: 52a04d30730c7a53de4e693634f457d95d645c1239d8202a9db381d4422e39b0

openvswitch2.17-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: da421031d0d4fd5f4a9a8cdc0b0304efddf97f929758e3f9ea7149f56381ef37

openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: 3bc18c10e6f35fe6372157be2681139953f1db202eea5827aded5af5047b02e4

openvswitch2.17-debugsource-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: 44cd87ad66e3fc8338772c061197ce47ebcb51aeaf6803059bc6ed5e9d727329

openvswitch2.17-devel-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: 8a66fb13b5208c4486102691c3b58576351c614a693b4a9cd0c80b244643bc4d

openvswitch2.17-ipsec-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: 6a9f6a134161b4f3b8aedaa981e60de8ac7062b2d3281750261fb786d277f2b4

openvswitch2.17-test-2.17.0-37.4.el8fdp.noarch.rpm

SHA-256: 562f5d7def7876116c0a2d36582f58955be8b12874051d0223c7d3793c660de2

python3-openvswitch2.17-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: 55d67e7155c1653fa0b67d24c70b372a7d3e524dcb39a626110180362ed40406

python3-openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.x86_64.rpm

SHA-256: 48a882e202e9e82b143e4f7fa16301043550d64c7b4498e44b8ba13919696927

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM

openvswitch2.17-2.17.0-37.4.el8fdp.src.rpm

SHA-256: 0a6b6aee421fb97e00c71b292b76ad94fd8cfbafae41437ad7cfa4f76fdccbb2

ppc64le

network-scripts-openvswitch2.17-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: 7e5a3b8cb2d6d7125f3167d966ec65fd2934bbc8171baf4717bbde771a8009ca

openvswitch2.17-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: 80ac5d594997acb5bee6d24b8c8f9688db33438deeb669ca36dcfd0d5732247d

openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: c4b35f6aa0086a671cb98a63025badc3d11d615ac1d0300027af8fc27421c273

openvswitch2.17-debugsource-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: d220987fd8b670eefc3e71728ea2865daef4852babba92b8e2fde3828a31d1a0

openvswitch2.17-devel-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: f73a62de543decbc93f61669756a289d8a32ff5cdb8cb9e8bba6e1d700ecbbb4

openvswitch2.17-ipsec-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: ad9f1c8f980e8d2fc05744ec18b01f0ec6ff972f1074e2993ee037a5a27afd36

openvswitch2.17-test-2.17.0-37.4.el8fdp.noarch.rpm

SHA-256: 562f5d7def7876116c0a2d36582f58955be8b12874051d0223c7d3793c660de2

python3-openvswitch2.17-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: b6d59d64d3c87f3c30c3af0e49bcf892597d14a9cbac74bc63e1b8bca00b8256

python3-openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.ppc64le.rpm

SHA-256: e30f64b2dae5e30eb424a0456e7e26823a09668270747c513a339efa532d96e0

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM

openvswitch2.17-2.17.0-37.4.el8fdp.src.rpm

SHA-256: 0a6b6aee421fb97e00c71b292b76ad94fd8cfbafae41437ad7cfa4f76fdccbb2

s390x

network-scripts-openvswitch2.17-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: e3c2090f4bf2802a4670740048a631ca51b3a459ba4eed741e10adb459e7d053

openvswitch2.17-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: 560f638e457729de5292078048d4dffcbf865c916c243fd36834fb4d30588224

openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: 312f9cdd40abc23b24dac7af188cc935f70f33a3ccb5a0add8b56d46fa9ab421

openvswitch2.17-debugsource-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: 102f3eeffabef46111ad0a20b743f8246a8f8faf9e2fa348b0c01bc9112efac0

openvswitch2.17-devel-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: 00747589c2612642b20514836caf1478a9db42913225599487cc312f268e7a2a

openvswitch2.17-ipsec-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: 39e52fbfd23dcc5e0999d2fffdd2aa3ca24f3f552f620eaca71e240d3ae195f0

openvswitch2.17-test-2.17.0-37.4.el8fdp.noarch.rpm

SHA-256: 562f5d7def7876116c0a2d36582f58955be8b12874051d0223c7d3793c660de2

python3-openvswitch2.17-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: 8fbdb8a3bcad6b7ee74d286146c8a3fb66f6f08180033bd46c7e5502b72764c9

python3-openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.s390x.rpm

SHA-256: 13449440296958976b75d796c4ace10397ed7839b462a3151d3aeb26fac1c8d1

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM

openvswitch2.17-2.17.0-37.4.el8fdp.src.rpm

SHA-256: 0a6b6aee421fb97e00c71b292b76ad94fd8cfbafae41437ad7cfa4f76fdccbb2

aarch64

network-scripts-openvswitch2.17-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: 54d30a77644d7b888661b89c2acbe34e453404302ecaa35cf64828e0961413c0

openvswitch2.17-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: 5ff6aa9abb33a19ff0ab04c70a7e0990f7ce8afb831638a101003813f9ad8232

openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: 79fe405c81ef49487bb53fc8ba04c3b322b7c66fc1a6eda3fb92e7ba4e5872f4

openvswitch2.17-debugsource-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: b0aaff8bf33f4c8b80a30b51ed5f332a06883c27d2f35a621270a5e062d50406

openvswitch2.17-devel-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: d1a231bf7c565d299087defbe2e6a8e8d5c658cc6a56c0458e26547c43f39cb5

openvswitch2.17-ipsec-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: ada720142e6a5246fe2df9c98f83d77a74e8d1314ba29a10885642fb74038c58

openvswitch2.17-test-2.17.0-37.4.el8fdp.noarch.rpm

SHA-256: 562f5d7def7876116c0a2d36582f58955be8b12874051d0223c7d3793c660de2

python3-openvswitch2.17-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: 95ad856b26bbc87476a41e0f1191d346f43cac46b890f39b74bf29e988152f66

python3-openvswitch2.17-debuginfo-2.17.0-37.4.el8fdp.aarch64.rpm

SHA-256: a9ba5ac2f405df8373a10a372bad14f544bd3ac8700d1a52d714b74fd4edc34a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-6536-01

Red Hat Security Advisory 2022-6536-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.5.

RHSA-2022:6536: Red Hat Security Advisory: OpenShift Container Platform 4.11.5 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3121: gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

Red Hat Security Advisory 2022-6504-01

Red Hat Security Advisory 2022-6504-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6503-01

Red Hat Security Advisory 2022-6503-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6502-01

Red Hat Security Advisory 2022-6502-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6505-01

Red Hat Security Advisory 2022-6505-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6506-01

Red Hat Security Advisory 2022-6506-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6505: Red Hat Security Advisory: openvswitch2.15 security update

An update for openvswitch2.15 is now available in Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6502: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6506: Red Hat Security Advisory: openvswitch2.16 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6503: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Cisco Releases Security Patches for New Vulnerabilities Impacting Multiple Products

Cisco on Wednesday rolled out patches to address three security flaws affecting its products, including a high-severity weakness disclosed in NVIDIA Data Plane Development Kit (MLNX_DPDK) late last month. Tracked as CVE-2022-28199 (CVSS score: 8.6), the vulnerability stems from a lack of proper error handling in DPDK's network stack, enabling a remote adversary to trigger a denial-of-service (

CVE-2022-28199: Security Bulletin: NVIDIA Data Plane Development Kit (MLNX_DPDK) - August 2022

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.