Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6506: Red Hat Security Advisory: openvswitch2.16 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#perl#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-09-13

Updated:

2022-09-13

RHSA-2022:6506 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.16 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: error recovery in mlx5 driver not handled properly, allowing for

denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

Fixes

  • BZ - 2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Enterprise Linux Fast Datapath 8

SRPM

openvswitch2.16-2.16.0-89.3.el8fdp.src.rpm

SHA-256: 67fdb93392560548db394c9ede9e3b9dd1916c3882f3bcadbeaa582189f1af04

x86_64

network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: 41e9263db0c4c2cb2d9e7061c4a33272c3b72c98132c435eceee098869c02bd4

openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: d7dee74b8499ab926ab4d9d7c9ca023f7c8d0ab2c921c297f195f577ef47ea09

openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: cb2a4173ae622442bc216a405113b0cea7397ddc92541bd8fa07d1786ff7f252

openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: 37a3e8bfbc74e61d8488bd57c6c86a94cd5e1645094c580adc56a1ae846f7610

openvswitch2.16-devel-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: f5ea45daa3d8e308bc90f0d15bb251d6ce8db3d91470b3102160fd4ffd74166c

openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: 5ebe136542bf0f451789a6906449aae18129dc6854238aa046d255f33be170a8

openvswitch2.16-test-2.16.0-89.3.el8fdp.noarch.rpm

SHA-256: 4a99a770a73e703505da1948d94a0577e0766841b1811944ba8dc9d4f7e60804

python3-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: 454435b2e14469b99b079f64a990c12d726d4f8cf19765fa699b20ac931b9d38

python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm

SHA-256: 5c6fa704841aec22bf77e582517cf3791263e3aed5430498d9823aef062d0f7b

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM

openvswitch2.16-2.16.0-89.3.el8fdp.src.rpm

SHA-256: 67fdb93392560548db394c9ede9e3b9dd1916c3882f3bcadbeaa582189f1af04

ppc64le

network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: 6e23610683635b5efb55da1a8dbe97a541830ac76d3187f101042267b4776321

openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: e5d3719b9261eba2eb22a401be7a15758d45c8acbf234487685a3d90b052c01f

openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: 98145df1e011c44c9768233e10eefde81257d202863579fa4c02dfd9c9a76e98

openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: 04387b4ea4153bc094ac6c400a940c25bdaefd8bb1218dad4d60a7828f53333b

openvswitch2.16-devel-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: 1cc09dcf40925bffeef8b93945f49e9e943658ff3eccaea54bd5bcad3b6220a2

openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: 89e0a69724c803e05d58612bea065b0fd12262be7875efcdcefa69474aa9065a

openvswitch2.16-test-2.16.0-89.3.el8fdp.noarch.rpm

SHA-256: 4a99a770a73e703505da1948d94a0577e0766841b1811944ba8dc9d4f7e60804

python3-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: aa01c1a7bd83adf57002211dffebe0bd39b0b1b467e8e974f60f5f3c0185b045

python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm

SHA-256: 3849e72f4e4c195ff5d03c5114896f71feb1c5ae18dadcf3a61a7461e1a55674

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM

openvswitch2.16-2.16.0-89.3.el8fdp.src.rpm

SHA-256: 67fdb93392560548db394c9ede9e3b9dd1916c3882f3bcadbeaa582189f1af04

s390x

network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: ab54e60dc4a70e0c0a09d976a68f553597c355b8f8824d9e316a0a72d33488d7

openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: b931455370d227b517e1afaf156172a4fe09afe7b5ea6f0b386bc7880f65458d

openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: c7820a9023d993aace0ad75437834d84b373d9a96d745abd99a47f7e8afb6229

openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: 9bdc9c825b995b5aeb322a8ab0d078ec054d31874ae34c257693278f7b6b78db

openvswitch2.16-devel-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: 11e3d87103a5030732c512944065a1d05ebf2539bb6cd468a1df4b4554d04196

openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: 5619f3ab72e2a6805f369c9f9e859a470aafec16adb53359f9ca9fd35b699036

openvswitch2.16-test-2.16.0-89.3.el8fdp.noarch.rpm

SHA-256: 4a99a770a73e703505da1948d94a0577e0766841b1811944ba8dc9d4f7e60804

python3-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: 6d8e5b6b9b8c4c8d8b2cc31bbdfa01bc49555be25b3261e7f351e66d1dd8fd1b

python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm

SHA-256: 9bd6752d0e8538e5f2f9f86e022732da172549e6db0f526a25d2130042ebb22f

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM

openvswitch2.16-2.16.0-89.3.el8fdp.src.rpm

SHA-256: 67fdb93392560548db394c9ede9e3b9dd1916c3882f3bcadbeaa582189f1af04

aarch64

network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: fde028c4929410700d436d1e4de38d7035f8e599a3cebc9926716753ff6c62c5

openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: 9333ede372d81e28b20c793e492e20d4deed264f94d461b107fa2fce90834cca

openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: acf97fdb12a8b72c1c6f1dc7601e0b3bfaea287ad854d1fff05b013803d63cb9

openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: 8c05b498a5e7c97dda44399f637542c30b19de0663c300977ca3c402f87e48a9

openvswitch2.16-devel-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: 265e879105cea39a41946ee002912f05edfdb2f4e19df7340128defc72a8209f

openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: 6ff6ed29e630407541e86d2ca460fa5ad8c1b87586751d5e9f88bfd33332986f

openvswitch2.16-test-2.16.0-89.3.el8fdp.noarch.rpm

SHA-256: 4a99a770a73e703505da1948d94a0577e0766841b1811944ba8dc9d4f7e60804

python3-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: adb00ba8ad1908fbd428acc2ebb370e490639d6baabdf33038c447083778781c

python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm

SHA-256: d9caab952574290b0adc2ecc730823914b5629b0c9233572fa72a2005404be87

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-6536-01

Red Hat Security Advisory 2022-6536-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.5.

RHSA-2022:6536: Red Hat Security Advisory: OpenShift Container Platform 4.11.5 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3121: gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

Red Hat Security Advisory 2022-6504-01

Red Hat Security Advisory 2022-6504-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6503-01

Red Hat Security Advisory 2022-6503-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6502-01

Red Hat Security Advisory 2022-6502-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6505-01

Red Hat Security Advisory 2022-6505-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6504: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6502: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6503: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Cisco Releases Security Patches for New Vulnerabilities Impacting Multiple Products

Cisco on Wednesday rolled out patches to address three security flaws affecting its products, including a high-severity weakness disclosed in NVIDIA Data Plane Development Kit (MLNX_DPDK) late last month. Tracked as CVE-2022-28199 (CVSS score: 8.6), the vulnerability stems from a lack of proper error handling in DPDK's network stack, enabling a remote adversary to trigger a denial-of-service (

CVE-2022-28199: Security Bulletin: NVIDIA Data Plane Development Kit (MLNX_DPDK) - August 2022

NVIDIA’s distribution of the Data Plane Development Kit (MLNX_DPDK) contains a vulnerability in the network stack, where error recovery is not handled properly, which can allow a remote attacker to cause denial of service and some impact to data integrity and confidentiality.