Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6850: Red Hat Security Advisory: openvswitch2.11 security update

An update for openvswitch2.11 is now available for Fast Datapath for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-06

Updated:

2022-10-06

RHSA-2022:6850 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openvswitch2.11 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.11 is now available for Fast Datapath for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 7 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 7 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 7 s390x

Fixes

  • BZ - 2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Enterprise Linux Fast Datapath 7

SRPM

openvswitch2.11-2.11.3-96.2.el7fdp.src.rpm

SHA-256: 98a5596aa9f5ae57989b9913d63179191969c79f87fd279b9254987d557d2eb2

x86_64

openvswitch2.11-2.11.3-96.2.el7fdp.x86_64.rpm

SHA-256: d768fb6deb0bde432c11ae1e327874cc68b93929a05060c59b968730ebc24260

openvswitch2.11-debuginfo-2.11.3-96.2.el7fdp.x86_64.rpm

SHA-256: e5484c53459e01f7ed35a4d2d46772c85f2b533e729dff741a85725135526b3f

openvswitch2.11-devel-2.11.3-96.2.el7fdp.x86_64.rpm

SHA-256: 33fc18bc108bf8f5752acac466545d827f205f7c6b4e2d37a11fb135edf8671c

openvswitch2.11-test-2.11.3-96.2.el7fdp.noarch.rpm

SHA-256: 7a126a2c6eb84d9fdcd4425ad0a1b0c9cf30e9569faab0ea43a583b4603ed4b8

python-openvswitch2.11-2.11.3-96.2.el7fdp.x86_64.rpm

SHA-256: 7d162c5d4bc49f46bfcc4d3e4fdc056c2264aa9c5da2bdb14df736d6d56eb8dc

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 7

SRPM

openvswitch2.11-2.11.3-96.2.el7fdp.src.rpm

SHA-256: 98a5596aa9f5ae57989b9913d63179191969c79f87fd279b9254987d557d2eb2

ppc64le

openvswitch2.11-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: 18941eeb178ca225f8f28e06edd3731495c46d465414e20b006b5176fc409025

openvswitch2.11-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: 18941eeb178ca225f8f28e06edd3731495c46d465414e20b006b5176fc409025

openvswitch2.11-debuginfo-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: d261260249a8882e32640a89276b0ae5e3e90899670119467b421954c2607502

openvswitch2.11-debuginfo-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: d261260249a8882e32640a89276b0ae5e3e90899670119467b421954c2607502

openvswitch2.11-devel-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: 48ced6df812397928cbdbadd363c6fa635172b4e3360c13a2aa5500339c76034

openvswitch2.11-devel-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: 48ced6df812397928cbdbadd363c6fa635172b4e3360c13a2aa5500339c76034

openvswitch2.11-test-2.11.3-96.2.el7fdp.noarch.rpm

SHA-256: 7a126a2c6eb84d9fdcd4425ad0a1b0c9cf30e9569faab0ea43a583b4603ed4b8

openvswitch2.11-test-2.11.3-96.2.el7fdp.noarch.rpm

SHA-256: 7a126a2c6eb84d9fdcd4425ad0a1b0c9cf30e9569faab0ea43a583b4603ed4b8

python-openvswitch2.11-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: e9298f7512385fae5a2569946d9b86a331c1f9699071a64b4abeb54536bd8e64

python-openvswitch2.11-2.11.3-96.2.el7fdp.ppc64le.rpm

SHA-256: e9298f7512385fae5a2569946d9b86a331c1f9699071a64b4abeb54536bd8e64

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 7

SRPM

openvswitch2.11-2.11.3-96.2.el7fdp.src.rpm

SHA-256: 98a5596aa9f5ae57989b9913d63179191969c79f87fd279b9254987d557d2eb2

s390x

openvswitch2.11-2.11.3-96.2.el7fdp.s390x.rpm

SHA-256: 8ffc78e657abc3515439e3e1cedbc31dde96b4ccf89845c76b640b99a83dbdfb

openvswitch2.11-debuginfo-2.11.3-96.2.el7fdp.s390x.rpm

SHA-256: 90659d829c279215ecbc509a13834bc3e11465fcab7b033f6164011bbe71f8c8

openvswitch2.11-devel-2.11.3-96.2.el7fdp.s390x.rpm

SHA-256: 07bb09651ef15be2caae2b419ab25a1caaa1bd5a6543e1045e5cff138075c246

openvswitch2.11-test-2.11.3-96.2.el7fdp.noarch.rpm

SHA-256: 7a126a2c6eb84d9fdcd4425ad0a1b0c9cf30e9569faab0ea43a583b4603ed4b8

python-openvswitch2.11-2.11.3-96.2.el7fdp.s390x.rpm

SHA-256: 6bce0b927af579ec50fc73e1227a713b5e1e9cacc880423e16ad692085ee1061

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0168-01

Red Hat Security Advisory 2023-0168-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0172-01

Red Hat Security Advisory 2023-0172-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

RHSA-2023:0169: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2023:0172: Red Hat Security Advisory: dpdk security update

An update for dpdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-7268-01

Red Hat Security Advisory 2022-7268-01 - An update for openvswitch2.11 is now available for Red Hat OpenStack Platform 13 (Queens). Issues addressed include a denial of service vulnerability.

RHSA-2022:7268: Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (openvswitch2.11) security update

An update for openvswitch2.11 is now available for Red Hat OpenStack Platform 13 (Queens). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

Red Hat Security Advisory 2022-6850-01

Red Hat Security Advisory 2022-6850-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-5608-1

Ubuntu Security Notice 5608-1 - It was discovered that DPDK incorrectly handled certain Vhost headers. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-6382-01

Red Hat Security Advisory 2022-6382-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6384-01

Red Hat Security Advisory 2022-6384-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6385-01

Red Hat Security Advisory 2022-6385-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6383-01

Red Hat Security Advisory 2022-6383-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6386-01

Red Hat Security Advisory 2022-6386-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6384: Red Hat Security Advisory: openvswitch2.13 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6385: Red Hat Security Advisory: openvswitch2.15 security update

An update for openvswitch2.15 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

RHSA-2022:6386: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs

CVE-2022-2132: Invalid Bug ID

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.