Exploit/Advisories no image

Published on September 14th, 2022 📆 | 5657 Views ⚑

0

Red Hat Security Advisory 2022-6502-01 – Torchsec


Text to Speech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.13 security update
Advisory ID: RHSA-2022:6502-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6502
Issue date: 2022-09-13
CVE Names: CVE-2022-28199
====================================================================
1. Summary:

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: error recovery in mlx5 driver not handled properly, allowing for
denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service





6. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.13-2.13.0-193.3.el8fdp.src.rpm

aarch64:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.aarch64.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.aarch64.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.aarch64.rpm

noarch:
openvswitch2.13-test-2.13.0-193.3.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.ppc64le.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.ppc64le.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.s390x.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.s390x.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-devel-2.13.0-193.3.el8fdp.x86_64.rpm
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.x86_64.rpm
python3-openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-28199
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyEqoNzjgjWX9erEAQhuVhAAk+0xP7u9xosSSBVFcs1kf/k1BvIWPyrh
rQjPF3yjXUVSMqlSVVj+KYHJ4NnRcKr/Ov9Y8znRAGAb/PYy42TQSYGUQgXsn96T
9d/KloOXmZT1XHq/XwB6s66f4GA/wtoXMHS5EYiW7fhAKLi28rpATkDNg0koIsRD
sAI0SVsiAQZjnyWo84KsqIp4xC4mO6W4WH0hbCWq5lsZhxK4TFyn5J2OyqTHM2u2
qnlBp13RFJpwpcAlmb7MGwoNIMRjQKdvw4Fm99uOhCTxHNAmQoNfUuqgk5WY/+hg
CWeTOiCN2jYkTBcisGR5ouYC+LPoCjLJQqUfppa42Xd96O9R4AlGMeCxeriC34JT
rhge5jAawTDG1RWQxGNEK8vdp2uZT/3oselKJPn5kQErR5AeeTGHjHv0/UA/olSm
aPq24sXRXChbrZgOTQpU1c3laJxhO45+VcUVV3Hp+WTE7GwbwBy2Y4Lbv99QuTdY
hBO2TsBIz3VYKQ7xbGP7lDmykkrIxz1vNLXpDStmLiPzT4bzchNR54WZAUA0RrkU
o//TWEfXE2D4yW1ZQ/gfQQ1XrAb4fRM603ai7uxpp6iZie8jQD/vAxZSp4zGzlqW
prRtniUI/tm/mtl0alC+cNt5xo+IX9cFboA26bbKTtdlckswrq6uLMH8i626tGpM
PFBkZbsSircwJ9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.