exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0689-01

Red Hat Security Advisory 2023-0689-01
Posted Feb 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0689-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an out of bounds read vulnerability.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2022-4337, CVE-2022-4338
SHA-256 | 36b776ba1c0dc330100ebe6712125fff612e323fdf26825ca2c4dd650cf4e622

Red Hat Security Advisory 2023-0689-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.16 security, bug fix and enhancement update
Advisory ID: RHSA-2023:0689-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0689
Issue date: 2023-02-09
CVE Names: CVE-2022-4337 CVE-2022-4338
=====================================================================

1. Summary:

An update for openvswitch2.16 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* openvswitch: Out-of-Bounds Read in Organization Specific TLV
(CVE-2022-4337)
* openvswitch: Integer Underflow in Organization Specific TLV
(CVE-2022-4338)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2155378 - CVE-2022-4337 openvswitch: Out-of-Bounds Read in Organization Specific TLV
2155381 - CVE-2022-4338 openvswitch: Integer Underflow in Organization Specific TLV
2162031 - [23.A RHEL-8] Fast Datapath Release

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.16-2.16.0-111.el8fdp.src.rpm

aarch64:
network-scripts-openvswitch2.16-2.16.0-111.el8fdp.aarch64.rpm
openvswitch2.16-2.16.0-111.el8fdp.aarch64.rpm
openvswitch2.16-debuginfo-2.16.0-111.el8fdp.aarch64.rpm
openvswitch2.16-debugsource-2.16.0-111.el8fdp.aarch64.rpm
openvswitch2.16-devel-2.16.0-111.el8fdp.aarch64.rpm
openvswitch2.16-ipsec-2.16.0-111.el8fdp.aarch64.rpm
python3-openvswitch2.16-2.16.0-111.el8fdp.aarch64.rpm
python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.aarch64.rpm

noarch:
openvswitch2.16-test-2.16.0-111.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.16-2.16.0-111.el8fdp.ppc64le.rpm
openvswitch2.16-2.16.0-111.el8fdp.ppc64le.rpm
openvswitch2.16-debuginfo-2.16.0-111.el8fdp.ppc64le.rpm
openvswitch2.16-debugsource-2.16.0-111.el8fdp.ppc64le.rpm
openvswitch2.16-devel-2.16.0-111.el8fdp.ppc64le.rpm
openvswitch2.16-ipsec-2.16.0-111.el8fdp.ppc64le.rpm
python3-openvswitch2.16-2.16.0-111.el8fdp.ppc64le.rpm
python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.16-2.16.0-111.el8fdp.s390x.rpm
openvswitch2.16-2.16.0-111.el8fdp.s390x.rpm
openvswitch2.16-debuginfo-2.16.0-111.el8fdp.s390x.rpm
openvswitch2.16-debugsource-2.16.0-111.el8fdp.s390x.rpm
openvswitch2.16-devel-2.16.0-111.el8fdp.s390x.rpm
openvswitch2.16-ipsec-2.16.0-111.el8fdp.s390x.rpm
python3-openvswitch2.16-2.16.0-111.el8fdp.s390x.rpm
python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.16-2.16.0-111.el8fdp.x86_64.rpm
openvswitch2.16-2.16.0-111.el8fdp.x86_64.rpm
openvswitch2.16-debuginfo-2.16.0-111.el8fdp.x86_64.rpm
openvswitch2.16-debugsource-2.16.0-111.el8fdp.x86_64.rpm
openvswitch2.16-devel-2.16.0-111.el8fdp.x86_64.rpm
openvswitch2.16-ipsec-2.16.0-111.el8fdp.x86_64.rpm
python3-openvswitch2.16-2.16.0-111.el8fdp.x86_64.rpm
python3-openvswitch2.16-debuginfo-2.16.0-111.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4337
https://access.redhat.com/security/cve/CVE-2022-4338
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sVoq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close