Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6503: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#perl#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-09-13

Updated:

2022-09-13

RHSA-2022:6503 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.17 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: error recovery in mlx5 driver not handled properly, allowing for

denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 9 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 9 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 9 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 9 aarch64

Fixes

  • BZ - 2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Enterprise Linux Fast Datapath 9

SRPM

openvswitch2.17-2.17.0-32.4.el9fdp.src.rpm

SHA-256: 13b42cfd9500435d0412cfb9ceb6593670aa915a7070dd10f47cda523211853d

x86_64

openvswitch2.17-2.17.0-32.4.el9fdp.x86_64.rpm

SHA-256: 24ed5c18fa6ad243aed1f297d37d4c8cd933e9450174a0e621eb52cafd46a107

openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.x86_64.rpm

SHA-256: 7f5bf08bff92e28ac7ad1799dc3aeda218671a37aad0ac8bbeb828eb5eff8c99

openvswitch2.17-debugsource-2.17.0-32.4.el9fdp.x86_64.rpm

SHA-256: f20b24ea2a4eb2cb12a1606db8caa2e364d9f6fba307e20ca1808e9e35be2ce1

openvswitch2.17-devel-2.17.0-32.4.el9fdp.x86_64.rpm

SHA-256: dfc34d9e4239cec1b218239e55f90bde3033671c698578af75a855c69c212bbb

openvswitch2.17-ipsec-2.17.0-32.4.el9fdp.x86_64.rpm

SHA-256: 5e8861d93f5f23328558243aefd62f29d7572c85fc732f9df69d3779f3b3ba71

openvswitch2.17-test-2.17.0-32.4.el9fdp.noarch.rpm

SHA-256: 69d0dd850fc26b65f01208ec7f31945b30eba0210f3ea01ba181ee4aab7f31d5

python3-openvswitch2.17-2.17.0-32.4.el9fdp.x86_64.rpm

SHA-256: 6a0fde7c4cbba92f99949a52fdc13d6cac0aa78609881f395ddfd76f59953ac9

python3-openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.x86_64.rpm

SHA-256: 09224d6f7de24cd995b753f3b6a406f3ee34a6e0d09d50d72e54240a6c4c7116

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 9

SRPM

openvswitch2.17-2.17.0-32.4.el9fdp.src.rpm

SHA-256: 13b42cfd9500435d0412cfb9ceb6593670aa915a7070dd10f47cda523211853d

ppc64le

openvswitch2.17-2.17.0-32.4.el9fdp.ppc64le.rpm

SHA-256: 267c8ffd7e0950df5300708b3d67bb90a1e1c2b0934ce8e9626cda7d04a9be5d

openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.ppc64le.rpm

SHA-256: aa30bb11842217e9b3d3c30943f024a5a804ea00a8ea39e350db4753ce6e410d

openvswitch2.17-debugsource-2.17.0-32.4.el9fdp.ppc64le.rpm

SHA-256: f521aee332af6eb309cac2636044f5f5207932f95668ec0199ed069e8aa306a0

openvswitch2.17-devel-2.17.0-32.4.el9fdp.ppc64le.rpm

SHA-256: 4c3fbd6158eb8930690144ecb041f1eee73f136d08a061431c817084c0c4b414

openvswitch2.17-ipsec-2.17.0-32.4.el9fdp.ppc64le.rpm

SHA-256: 50e6092d8cc3f65f5e8b86b0958ada5672bf549ab6523948ae29f4688f84d60c

openvswitch2.17-test-2.17.0-32.4.el9fdp.noarch.rpm

SHA-256: 69d0dd850fc26b65f01208ec7f31945b30eba0210f3ea01ba181ee4aab7f31d5

python3-openvswitch2.17-2.17.0-32.4.el9fdp.ppc64le.rpm

SHA-256: cb805a88875bb74ecdc731b44c515836f10549573575a11057a831df98a3faf1

python3-openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.ppc64le.rpm

SHA-256: ebeb12079ea4a883b750b849a9adf34bea4646e0f960477cb902815d50d5358d

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 9

SRPM

openvswitch2.17-2.17.0-32.4.el9fdp.src.rpm

SHA-256: 13b42cfd9500435d0412cfb9ceb6593670aa915a7070dd10f47cda523211853d

s390x

openvswitch2.17-2.17.0-32.4.el9fdp.s390x.rpm

SHA-256: bd5a1837afaea8ef0be6e93cc31cc827200e78ff6967ccbac613b26954c5bb1a

openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.s390x.rpm

SHA-256: aa1b7c56acbf695692c97cd148dd3037db8f8d5500dbf6c760046ecfdfa29580

openvswitch2.17-debugsource-2.17.0-32.4.el9fdp.s390x.rpm

SHA-256: c7e0076dea64090253924e522ab5e4f054c03f7f77eca9504197508c448f59e2

openvswitch2.17-devel-2.17.0-32.4.el9fdp.s390x.rpm

SHA-256: 6b0393a0b34e554e9a84f35db8c6ea8e7ac0eaa9327ee31995cb2892a019157a

openvswitch2.17-ipsec-2.17.0-32.4.el9fdp.s390x.rpm

SHA-256: 8034d08016567df22fc8639d1cb3b7f9f6848d10a5574819ede3d5b82485e042

openvswitch2.17-test-2.17.0-32.4.el9fdp.noarch.rpm

SHA-256: 69d0dd850fc26b65f01208ec7f31945b30eba0210f3ea01ba181ee4aab7f31d5

python3-openvswitch2.17-2.17.0-32.4.el9fdp.s390x.rpm

SHA-256: c467689d21ddfe226b3ab6a61793e835ce3ca46f55c7b29595c79cba25f12361

python3-openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.s390x.rpm

SHA-256: 51c91fd8f2217c39ab1a0fe34431eed843bba9c5582e4e9849ebe0b0f245ff5b

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 9

SRPM

openvswitch2.17-2.17.0-32.4.el9fdp.src.rpm

SHA-256: 13b42cfd9500435d0412cfb9ceb6593670aa915a7070dd10f47cda523211853d

aarch64

openvswitch2.17-2.17.0-32.4.el9fdp.aarch64.rpm

SHA-256: 99805045e2152ad28b87bcf524ccc26da2a1502d39049d46f47d208545bee771

openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.aarch64.rpm

SHA-256: f2cc62d0eac939c5f46fa3db1a02c244ad0d0504652c355b5ed0a38fd92d1996

openvswitch2.17-debugsource-2.17.0-32.4.el9fdp.aarch64.rpm

SHA-256: 584d0483afd6fc8c10cd150219e43efd90c2a6c544cde9437c8bae9e14eb30f2

openvswitch2.17-devel-2.17.0-32.4.el9fdp.aarch64.rpm

SHA-256: 42f34599cddef8fc036918c348f915d0e6e27bbdc0878316f2e75db17730a302

openvswitch2.17-ipsec-2.17.0-32.4.el9fdp.aarch64.rpm

SHA-256: a59f4f478567e995c791c11721dd268bb5cfac6287899ac3378f9a1009f08f2b

openvswitch2.17-test-2.17.0-32.4.el9fdp.noarch.rpm

SHA-256: 69d0dd850fc26b65f01208ec7f31945b30eba0210f3ea01ba181ee4aab7f31d5

python3-openvswitch2.17-2.17.0-32.4.el9fdp.aarch64.rpm

SHA-256: 3060d79454a06d55036a8a5608373512ffc3b522b8ed2655616f716c09bc57c1

python3-openvswitch2.17-debuginfo-2.17.0-32.4.el9fdp.aarch64.rpm

SHA-256: 23d1e688aa259c58f44146fa888cceddac5b5047936b796e90aa7a869dfdb79e

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

RHSA-2022:8263: Red Hat Security Advisory: dpdk security and bug fix update

An update for dpdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3839: DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Red Hat Security Advisory 2022-6536-01

Red Hat Security Advisory 2022-6536-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.5.

Red Hat Security Advisory 2022-6504-01

Red Hat Security Advisory 2022-6504-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6503-01

Red Hat Security Advisory 2022-6503-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6502-01

Red Hat Security Advisory 2022-6502-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6505-01

Red Hat Security Advisory 2022-6505-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6506-01

Red Hat Security Advisory 2022-6506-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

RHSA-2022:6506: Red Hat Security Advisory: openvswitch2.16 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6504: Red Hat Security Advisory: openvswitch2.17 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

RHSA-2022:6505: Red Hat Security Advisory: openvswitch2.15 security update

An update for openvswitch2.15 is now available in Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28199: dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

Cisco Releases Security Patches for New Vulnerabilities Impacting Multiple Products

Cisco on Wednesday rolled out patches to address three security flaws affecting its products, including a high-severity weakness disclosed in NVIDIA Data Plane Development Kit (MLNX_DPDK) late last month. Tracked as CVE-2022-28199 (CVSS score: 8.6), the vulnerability stems from a lack of proper error handling in DPDK's network stack, enabling a remote adversary to trigger a denial-of-service (