Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0685: Red Hat Security Advisory: openvswitch2.13 security, bug fix and enhancement update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service.
  • CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

発行日:

2023-02-09

更新日:

2023-02-09

RHSA-2023:0685 - Security Advisory

  • 概要
  • 更新パッケージ

概要

Moderate: openvswitch2.13 security, bug fix and enhancement update

タイプ/重大度

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

トピック

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

説明

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • openvswitch: Out-of-Bounds Read in Organization Specific TLV (CVE-2022-4337)
  • openvswitch: Integer Underflow in Organization Specific TLV (CVE-2022-4338)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

影響を受ける製品

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

修正

  • BZ - 2155378 - CVE-2022-4337 openvswitch: Out-of-Bounds Read in Organization Specific TLV
  • BZ - 2155381 - CVE-2022-4338 openvswitch: Integer Underflow in Organization Specific TLV
  • BZ - 2162023 - [23.A RHEL-8] Fast Datapath Release

参考資料

  • https://access.redhat.com/security/updates/classification/#moderate

Red Hat Enterprise Linux Fast Datapath 8

SRPM

openvswitch2.13-2.13.0-212.el8fdp.src.rpm

SHA-256: c949b14c2670f56721a6b7a84ddcad32fdbb2446847a396df5bbed8e79c3e8d5

x86_64

network-scripts-openvswitch2.13-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: 15bf1da237d53da41bc99e08dd48d232ca612e17a36f376d45537a7b5883b75d

openvswitch2.13-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: 1436b04ad2ed97d485be2e63bd87b9dfce307cc981b46ad982dca2c20661abbf

openvswitch2.13-debuginfo-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: af55fff98b1ae15d7355f7611a54901feb23d7428ca10a39c721ac3d8677e01b

openvswitch2.13-debugsource-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: 374764f1efb9ab3d59e41895152541ba119d2d58ac624729669f9b770c8884c3

openvswitch2.13-devel-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: c0b6a83f6242d862d94938c5c1c64005cdddf078df19a57207ca1b0fa13d5b16

openvswitch2.13-ipsec-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: 7b5f51a1f31e4ec64f584bb9b1551b0f789f0629b888ec68a3ff3e4380ca688c

openvswitch2.13-test-2.13.0-212.el8fdp.noarch.rpm

SHA-256: cd11e5f025646362e92436cc53d9127dd87130adda5a6e40ab54dd22722ed604

python3-openvswitch2.13-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: 01c8be57f3ec88a10f82b49802e222a95685dfd67e448c6ed52adefc3942cd60

python3-openvswitch2.13-debuginfo-2.13.0-212.el8fdp.x86_64.rpm

SHA-256: 4ae2db3455768448afbf798bd030ff913ebc9538103c0f546f478ad27b5fd62e

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM

openvswitch2.13-2.13.0-212.el8fdp.src.rpm

SHA-256: c949b14c2670f56721a6b7a84ddcad32fdbb2446847a396df5bbed8e79c3e8d5

ppc64le

network-scripts-openvswitch2.13-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: 2a2eca1fdb40a49aacd7754b92315d6494986a5effb9e12a090b23243fe815d8

openvswitch2.13-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: d05fd6529136fa8b8c0ee01503906f342c48f594cba7d0266d102ef9ef4c9ade

openvswitch2.13-debuginfo-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: b20bb4820d1fad909621293765aac256443616cf2e49e5ff57326336f4d24551

openvswitch2.13-debugsource-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: 1f62cbf93e6e6428cee443aa7d00107fc35c69945900d254be3081fe5c020c19

openvswitch2.13-devel-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: b58854102eb416b33302a0d384c687aacdc5e30d254f64b62eb8c6e6c5a70248

openvswitch2.13-ipsec-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: 8244845cd6f8680ac11f5187e3800aee437a10b63021d3045c479cf792fe5614

openvswitch2.13-test-2.13.0-212.el8fdp.noarch.rpm

SHA-256: cd11e5f025646362e92436cc53d9127dd87130adda5a6e40ab54dd22722ed604

python3-openvswitch2.13-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: 2c36b380bdf8446c7eff9d571ec82fab99c45b4bb9cc5ec41e6101d222c80d4b

python3-openvswitch2.13-debuginfo-2.13.0-212.el8fdp.ppc64le.rpm

SHA-256: f94b1a18de5eacbfc1b23d43d56cb4fb4788deabedf726647fd71b1e33e2a047

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM

openvswitch2.13-2.13.0-212.el8fdp.src.rpm

SHA-256: c949b14c2670f56721a6b7a84ddcad32fdbb2446847a396df5bbed8e79c3e8d5

s390x

network-scripts-openvswitch2.13-2.13.0-212.el8fdp.s390x.rpm

SHA-256: fa629eecf97fc404ef8aba31448496971d202c1104198ad7debb85186bbbc32d

openvswitch2.13-2.13.0-212.el8fdp.s390x.rpm

SHA-256: 55b5dbba4f657646e0e35af9230ae0f4601148876d77dab4d1ebd53421759dbb

openvswitch2.13-debuginfo-2.13.0-212.el8fdp.s390x.rpm

SHA-256: 7eb976317d08935eac5fa1ce339753f94a61629afd1eb0a248aaf3e8cb709c2f

openvswitch2.13-debugsource-2.13.0-212.el8fdp.s390x.rpm

SHA-256: e359b96ef600c187c4877a18097b41a768946ac4dbdb791eaf60fa64cac0101b

openvswitch2.13-devel-2.13.0-212.el8fdp.s390x.rpm

SHA-256: 780420af86e8b217417ed3d37072801faf97a2867cc4b26f97b31032ba1452be

openvswitch2.13-ipsec-2.13.0-212.el8fdp.s390x.rpm

SHA-256: 6fad1a809e95f020ce3f43d208346b812dd60798307a109bcca10205bb6de285

openvswitch2.13-test-2.13.0-212.el8fdp.noarch.rpm

SHA-256: cd11e5f025646362e92436cc53d9127dd87130adda5a6e40ab54dd22722ed604

python3-openvswitch2.13-2.13.0-212.el8fdp.s390x.rpm

SHA-256: 0553e21ff7e0a26574a3ad4cfa173bfc878c507eed3b4a26862f974be22df5a4

python3-openvswitch2.13-debuginfo-2.13.0-212.el8fdp.s390x.rpm

SHA-256: 6b22e3de52a46336c3d232c154d251eeaab2d28ff6d6c2103c5e1fb2624ae8ed

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM

openvswitch2.13-2.13.0-212.el8fdp.src.rpm

SHA-256: c949b14c2670f56721a6b7a84ddcad32fdbb2446847a396df5bbed8e79c3e8d5

aarch64

network-scripts-openvswitch2.13-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: a01c4282b6c5ce9f296ba7b1662c2c29f81c677be6494ec114bacd3a6106082f

openvswitch2.13-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: 2bd10ceb89e657afd10c754d0e4cd58a8f01c9ec918b4c0c54a811a35cfe71cf

openvswitch2.13-debuginfo-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: 4cd1a7c3b5fd5adf0be6f8b68fef325b2347d825fcdb4d980b50fef828773a8d

openvswitch2.13-debugsource-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: 5b42e86263ca5531e041cb8f41c4fd5d5402ba7adb188d51e12b066169462b3f

openvswitch2.13-devel-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: 7b54d9e2da39ef72d28ba1a326fffa5310e5043549884bf785a0e67f725eaef2

openvswitch2.13-ipsec-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: eb0742cc2f7623d2aeb8af211b584ab2dd33217878ad40c4bc0b4fc2c3467dac

openvswitch2.13-test-2.13.0-212.el8fdp.noarch.rpm

SHA-256: cd11e5f025646362e92436cc53d9127dd87130adda5a6e40ab54dd22722ed604

python3-openvswitch2.13-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: d89f62183fd75d8e93104801a1ca799da80d84890fd0c2cef8d35a6b780adfe6

python3-openvswitch2.13-debuginfo-2.13.0-212.el8fdp.aarch64.rpm

SHA-256: 85859102655fc204821031f5a35daf282d4b6bbdcb3ac056442505858bdd6458

Red Hat のセキュリティーに関する連絡先は [email protected] です。 連絡先の詳細は https://access.redhat.com/security/team/contact/ をご覧ください。

Related news

Red Hat Security Advisory 2023-0899-01

Red Hat Security Advisory 2023-0899-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.53.

Ubuntu Security Notice USN-5890-1

Ubuntu Security Notice 5890-1 - Qian Chen discovered that Open vSwitch incorrectly handled certain Organization Specific TLVs. A remote attacker could use this issue to cause Open vSwitch to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0774-01

Red Hat Security Advisory 2023-0774-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2023-0769-01

Red Hat Security Advisory 2023-0769-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

RHSA-2023:0769: Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update

Red Hat OpenShift Container Platform release 4.12.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total numb...

Red Hat Security Advisory 2023-0691-01

Red Hat Security Advisory 2023-0691-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0685-01

Red Hat Security Advisory 2023-0685-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0688-01

Red Hat Security Advisory 2023-0688-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0689-01

Red Hat Security Advisory 2023-0689-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0687-01

Red Hat Security Advisory 2023-0687-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

RHSA-2023:0689: Red Hat Security Advisory: openvswitch2.16 security, bug fix and enhancement update

An update for openvswitch2.16 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

RHSA-2023:0688: Red Hat Security Advisory: openvswitch2.17 security, bug fix and enhancement update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

RHSA-2023:0691: Red Hat Security Advisory: openvswitch2.17 security, bug fix and enhancement update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

Debian Security Advisory 5319-1

Debian Linux Security Advisory 5319-1 - Two vulnerabilities were discovered in the LLPD implementation of Open vSwitch, software-based Ethernet virtual switch, which could result in denial of service.

Debian Security Advisory 5319-1

Debian Linux Security Advisory 5319-1 - Two vulnerabilities were discovered in the LLPD implementation of Open vSwitch, software-based Ethernet virtual switch, which could result in denial of service.