Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0689: Red Hat Security Advisory: openvswitch2.16 security, bug fix and enhancement update

An update for openvswitch2.16 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service.
  • CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-09

Updated:

2023-02-09

RHSA-2023:0689 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.16 security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.16 is now available for Fast Datapath for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • openvswitch: Out-of-Bounds Read in Organization Specific TLV (CVE-2022-4337)
  • openvswitch: Integer Underflow in Organization Specific TLV (CVE-2022-4338)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

Fixes

  • BZ - 2155378 - CVE-2022-4337 openvswitch: Out-of-Bounds Read in Organization Specific TLV
  • BZ - 2155381 - CVE-2022-4338 openvswitch: Integer Underflow in Organization Specific TLV
  • BZ - 2162031 - [23.A RHEL-8] Fast Datapath Release

Red Hat Enterprise Linux Fast Datapath 8

SRPM

openvswitch2.16-2.16.0-111.el8fdp.src.rpm

SHA-256: a9fb5a0761027260098d0703f4f5b362e13e5a42e181afb4f054f74b7039c266

x86_64

network-scripts-openvswitch2.16-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: a12a8438e47ef256b0409d6a9ff7eafa48c3ea69d40aefc3635eb9f0e39aa8bc

openvswitch2.16-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: 6e9b149a5c4d231584639a18f774987d97d2c8f86fbe3b90766804192fdb1cd4

openvswitch2.16-debuginfo-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: e237a60cabb2abfc7a15e6fe0c4248b33834b3d3ab0c3110b6d7720fcb870faa

openvswitch2.16-debugsource-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: 74afdaa80507dee6101e9429d0238205c0aa9a52573fe9a56bb2a7d1ee4eed49

openvswitch2.16-devel-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: 9c7e136fc8cc622979de5c1071baf8e70ae0525e5b9057e7c922df3feb760c71

openvswitch2.16-ipsec-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: d242ae949dbefd5162a59a8e107e73dcf9b5accac82bf7fd1264c83da4d4c94a

openvswitch2.16-test-2.16.0-111.el8fdp.noarch.rpm

SHA-256: 87937b30a6b5e04e47b7c42a019e0b523299d5c76d5ba635bbd1b09d4f847fd8

python3-openvswitch2.16-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: 0840c4236e2acdcfa8c88ad375126ae95ae044f44d9b6c00eb114f3bcee13b7e

python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.x86_64.rpm

SHA-256: 508eb673933a177b06a9744aa4848184963e39fe09344eca3af17e5dccd1d4a8

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM

openvswitch2.16-2.16.0-111.el8fdp.src.rpm

SHA-256: a9fb5a0761027260098d0703f4f5b362e13e5a42e181afb4f054f74b7039c266

ppc64le

network-scripts-openvswitch2.16-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: 22893b5e8c6d25a213793765d3967f7638aa669e73799bcb8bc4afc4415971fd

openvswitch2.16-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: ad1eb14ebc679abf37e949f8b64e6f0453ad9e22dfbd9706fcff4181d6b4c01b

openvswitch2.16-debuginfo-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: 5ce760954606235b793d4b36ef47c86a39aadfe756cfedbde620c64b0dd4f6b4

openvswitch2.16-debugsource-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: 5357839e11f28dc125d3985550f61f90c8f7254d5446abc218e4397a2f5557b5

openvswitch2.16-devel-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: 675683e9e25a9e996cbdf026c3894fc989b0b3fff49b479719bbfaa8ecbdb728

openvswitch2.16-ipsec-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: 3b607844f48f61eb044d8818b9762683eebf055cc298df636d69b7221b938bd1

openvswitch2.16-test-2.16.0-111.el8fdp.noarch.rpm

SHA-256: 87937b30a6b5e04e47b7c42a019e0b523299d5c76d5ba635bbd1b09d4f847fd8

python3-openvswitch2.16-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: c924864876eed66583a86907ec02cf79e41b519f78acedaeb7e757e460baabdb

python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.ppc64le.rpm

SHA-256: d1ce728348993bee97576aad1f475679ce3eb637a823e9307cd1641883a5269f

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM

openvswitch2.16-2.16.0-111.el8fdp.src.rpm

SHA-256: a9fb5a0761027260098d0703f4f5b362e13e5a42e181afb4f054f74b7039c266

s390x

network-scripts-openvswitch2.16-2.16.0-111.el8fdp.s390x.rpm

SHA-256: 427bff3b7c326d8fd97b04a6918abe5cde9e92ad39511ce793a2836c538052c3

openvswitch2.16-2.16.0-111.el8fdp.s390x.rpm

SHA-256: 461dc5199951566937c13e1dd4c01b72180cceae6325bcfec78016bcf9318abd

openvswitch2.16-debuginfo-2.16.0-111.el8fdp.s390x.rpm

SHA-256: 7a1c0242c47bc8ce3fe1c1f02755b0e9c91aa9d0b3703b844dde849dbea46c1a

openvswitch2.16-debugsource-2.16.0-111.el8fdp.s390x.rpm

SHA-256: fc96afc73b79f149d2a47be693a00f9d1aca03d5622881ed9da5e0b7d40cdd5e

openvswitch2.16-devel-2.16.0-111.el8fdp.s390x.rpm

SHA-256: d75cd2dc65ae163676eca7293c28f0ac0fa88abaf0101987b119fd4e43f3f681

openvswitch2.16-ipsec-2.16.0-111.el8fdp.s390x.rpm

SHA-256: e7c02c14491b0d518998c0f2a89fc648693fead4829344245320541f8ac2afda

openvswitch2.16-test-2.16.0-111.el8fdp.noarch.rpm

SHA-256: 87937b30a6b5e04e47b7c42a019e0b523299d5c76d5ba635bbd1b09d4f847fd8

python3-openvswitch2.16-2.16.0-111.el8fdp.s390x.rpm

SHA-256: debfe21e56ed01afeb8248c8f5c6b2bf4ccadc5ea5f7b2b03652be0a97e55ad0

python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.s390x.rpm

SHA-256: b5d697ab3eb6d12170d70fb4334fe2a9733e4b16bca863be40ed4aa3b0414356

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM

openvswitch2.16-2.16.0-111.el8fdp.src.rpm

SHA-256: a9fb5a0761027260098d0703f4f5b362e13e5a42e181afb4f054f74b7039c266

aarch64

network-scripts-openvswitch2.16-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: fb29f0a83217984084f93ed2f22f63aad220220e1175a26411d3c1ad54bf5633

openvswitch2.16-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: ae98f20e66e01e65abf1bdcadac2c443effd51bbc4704d2d90e029bc143d3936

openvswitch2.16-debuginfo-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: b5dd6a273c4a3b9c05381e8ffc38646521d0883a3dcb97a7da54480d2b056061

openvswitch2.16-debugsource-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: a748b4dcdd5f39444b04787b5fb2dc77fb333154e132f86d357fd44cff9d68e3

openvswitch2.16-devel-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: 4d8de0dd314dbc802e13d415e8daba916b3aa452bbe96bf28cb211281c8dd616

openvswitch2.16-ipsec-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: dac33b2f32a638007ea642b1519d82c1506006025e4dcc331cb95dc3eee09cbb

openvswitch2.16-test-2.16.0-111.el8fdp.noarch.rpm

SHA-256: 87937b30a6b5e04e47b7c42a019e0b523299d5c76d5ba635bbd1b09d4f847fd8

python3-openvswitch2.16-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: 4c45d5744ce202bb44b3795b1d9564ea6786f0413b82d881f439bde85550cc25

python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.aarch64.rpm

SHA-256: 36f2baf9c6ad2ec9f1c9e6dcf2bae9ac41468f0df46cafa0a3a53513675f2961

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202311-16

Gentoo Linux Security Advisory 202311-16 - Multiple denial of service vulnerabilities have been found in Open vSwitch. Versions greater than or equal to 2.17.6 are affected.

Red Hat Security Advisory 2023-0899-01

Red Hat Security Advisory 2023-0899-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.53.

Ubuntu Security Notice USN-5890-1

Ubuntu Security Notice 5890-1 - Qian Chen discovered that Open vSwitch incorrectly handled certain Organization Specific TLVs. A remote attacker could use this issue to cause Open vSwitch to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0774-01

Red Hat Security Advisory 2023-0774-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0774: Red Hat Security Advisory: OpenShift Container Platform 4.11.28 security update

Red Hat OpenShift Container Platform release 4.11.28 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issu...

Red Hat Security Advisory 2023-0769-01

Red Hat Security Advisory 2023-0769-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

RHSA-2023:0769: Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update

Red Hat OpenShift Container Platform release 4.12.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total numb...

Red Hat Security Advisory 2023-0691-01

Red Hat Security Advisory 2023-0691-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0685-01

Red Hat Security Advisory 2023-0685-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0688-01

Red Hat Security Advisory 2023-0688-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0689-01

Red Hat Security Advisory 2023-0689-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

Red Hat Security Advisory 2023-0687-01

Red Hat Security Advisory 2023-0687-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

RHSA-2023:0687: Red Hat Security Advisory: openvswitch2.15 security, bug fix and enhancement update

An update for openvswitch2.15 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

RHSA-2023:0687: Red Hat Security Advisory: openvswitch2.15 security, bug fix and enhancement update

An update for openvswitch2.15 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

RHSA-2023:0688: Red Hat Security Advisory: openvswitch2.17 security, bug fix and enhancement update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

RHSA-2023:0688: Red Hat Security Advisory: openvswitch2.17 security, bug fix and enhancement update

An update for openvswitch2.17 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

RHSA-2023:0685: Red Hat Security Advisory: openvswitch2.13 security, bug fix and enhancement update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

RHSA-2023:0685: Red Hat Security Advisory: openvswitch2.13 security, bug fix and enhancement update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4337: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a denial of service. * CVE-2022-4338: A flaw was found in the OpenvSwitch package. If LLDP processing is enabled for a specific port, crafted LLDP packets could cause a data underflow.

Debian Security Advisory 5319-1

Debian Linux Security Advisory 5319-1 - Two vulnerabilities were discovered in the LLPD implementation of Open vSwitch, software-based Ethernet virtual switch, which could result in denial of service.

Debian Security Advisory 5319-1

Debian Linux Security Advisory 5319-1 - Two vulnerabilities were discovered in the LLPD implementation of Open vSwitch, software-based Ethernet virtual switch, which could result in denial of service.