-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openvswitch2.16 security update
Advisory ID:       RHSA-2022:6506-01
Product:           Fast Datapath
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6506
Issue date:        2022-09-13
CVE Names:         CVE-2022-28199 
====================================================================
1. Summary:

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: error recovery in mlx5 driver not handled properly, allowing for
denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.16-2.16.0-89.3.el8fdp.src.rpm

aarch64:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.aarch64.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.aarch64.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm

noarch:
openvswitch2.16-test-2.16.0-89.3.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.ppc64le.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.ppc64le.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.s390x.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.s390x.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-devel-2.16.0-89.3.el8fdp.x86_64.rpm
openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.x86_64.rpm
python3-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm
python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-28199
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyEqjdzjgjWX9erEAQhE3Q//bp1gswIwxUqofEcVwBVaZknVih4w/zUe
0suuFF3XyXCuYgPbN6jQWtWFfYjmMHpZ7zprc9gDSDN/LyJWkCQhk3iC8ZJSu0HN
UVOEt7neLIYeFmJLoct7hfJl9E9aky6huqXW5SPLW7XWhYUVpBFbsVeH/FbZAOJs
mgLYsIa1rYvaciIXB0D6k9f8Dgzk/uRCgCwKNnrH3EtoMDCF1bnkYHcl49kvm27c
SdAVkL3M8qrNnuvPXiVPqPUKZZJti/M0dGTbXjK9KzMTP330GW7OYqj7c+KaBKS/
9UMHbOqKyxjbq82XJwO9zcrxv2PClynitfS1oCDuVk+3G3iQu27XEqdnyfT4+glZ
C85mwSjWPLaOL0Sf7FEmsolGd5qgZJ7hDqrPL2ZU4mnFHzi/viEQSBKV9xj3Q3Tl
BfTo5Ka1f/I/aWdRSbx6RY7w6iJDfj4WRMTDbxAhtBRKrkat88gMRVtcxFAvwsxi
qTrYz+E1bVY/1Gg8oc9+s3JmrdWGQaoYgAMwiPYQlqHOT23z6nKMaTkg4J/yG1y8
Oxb9cDC3nvra8OlwAFS/Q7JHooxFvBOTJHmV8jpuzs7BBsIVS4z0yqB4YjOhDsmq
WAFlB8Yx05E5wxY6QzNGZvfjgfzO25RUP8gptBiSUK1uyYwsULY6U3kA8+depklX
39Cf5SJEuZY=w94+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6506:01 Moderate: openvswitch2.16 security update

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8

Summary

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
* dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-28199 https://access.redhat.com/security/updates/classification/#moderate

Package List

Fast Datapath for Red Hat Enterprise Linux 8:
Source: openvswitch2.16-2.16.0-89.3.el8fdp.src.rpm
aarch64: network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.aarch64.rpm openvswitch2.16-devel-2.16.0-89.3.el8fdp.aarch64.rpm openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.aarch64.rpm python3-openvswitch2.16-2.16.0-89.3.el8fdp.aarch64.rpm python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.aarch64.rpm
noarch: openvswitch2.16-test-2.16.0-89.3.el8fdp.noarch.rpm
ppc64le: network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.ppc64le.rpm openvswitch2.16-devel-2.16.0-89.3.el8fdp.ppc64le.rpm openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.ppc64le.rpm python3-openvswitch2.16-2.16.0-89.3.el8fdp.ppc64le.rpm python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.ppc64le.rpm
s390x: network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.s390x.rpm openvswitch2.16-devel-2.16.0-89.3.el8fdp.s390x.rpm openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.s390x.rpm python3-openvswitch2.16-2.16.0-89.3.el8fdp.s390x.rpm python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.s390x.rpm
x86_64: network-scripts-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm openvswitch2.16-debugsource-2.16.0-89.3.el8fdp.x86_64.rpm openvswitch2.16-devel-2.16.0-89.3.el8fdp.x86_64.rpm openvswitch2.16-ipsec-2.16.0-89.3.el8fdp.x86_64.rpm python3-openvswitch2.16-2.16.0-89.3.el8fdp.x86_64.rpm python3-openvswitch2.16-debuginfo-2.16.0-89.3.el8fdp.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6506-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6506
Issued Date: : 2022-09-13
CVE Names: CVE-2022-28199

Topic

An update for openvswitch2.13 is now available for Fast Datapath for RedHat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service


Related News