-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openvswitch2.16 security update Advisory ID: RHSA-2022:4788-01 Product: Fast Datapath Advisory URL: https://access.redhat.com/errata/RHSA-2022:4788 Issue date: 2022-05-27 CVE Names: CVE-2021-3839 CVE-2022-0669 ===================================================================== 1. Summary: An update for openvswitch2.16 is now available in Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix(es): * openvswitch2.16: DPDK: Out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839) * openvswitch2.16: DPDK: Sending vhost-user-inflight type messages could lead to DoS (CVE-2022-0669) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2025882 - CVE-2021-3839 DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash 2055097 - Failed to read database with dns hostname address 2055793 - CVE-2022-0669 dpdk: sending vhost-user-inflight type messages could lead to DoS 2080273 - [22.D RHEL-8] Fast Datapath Release 6. Package List: Fast Datapath for Red Hat Enterprise Linux 8: Source: openvswitch2.16-2.16.0-74.el8fdp.src.rpm aarch64: network-scripts-openvswitch2.16-2.16.0-74.el8fdp.aarch64.rpm openvswitch2.16-2.16.0-74.el8fdp.aarch64.rpm openvswitch2.16-debuginfo-2.16.0-74.el8fdp.aarch64.rpm openvswitch2.16-debugsource-2.16.0-74.el8fdp.aarch64.rpm openvswitch2.16-devel-2.16.0-74.el8fdp.aarch64.rpm openvswitch2.16-ipsec-2.16.0-74.el8fdp.aarch64.rpm python3-openvswitch2.16-2.16.0-74.el8fdp.aarch64.rpm python3-openvswitch2.16-debuginfo-2.16.0-74.el8fdp.aarch64.rpm noarch: openvswitch2.16-test-2.16.0-74.el8fdp.noarch.rpm ppc64le: network-scripts-openvswitch2.16-2.16.0-74.el8fdp.ppc64le.rpm openvswitch2.16-2.16.0-74.el8fdp.ppc64le.rpm openvswitch2.16-debuginfo-2.16.0-74.el8fdp.ppc64le.rpm openvswitch2.16-debugsource-2.16.0-74.el8fdp.ppc64le.rpm openvswitch2.16-devel-2.16.0-74.el8fdp.ppc64le.rpm openvswitch2.16-ipsec-2.16.0-74.el8fdp.ppc64le.rpm python3-openvswitch2.16-2.16.0-74.el8fdp.ppc64le.rpm python3-openvswitch2.16-debuginfo-2.16.0-74.el8fdp.ppc64le.rpm s390x: network-scripts-openvswitch2.16-2.16.0-74.el8fdp.s390x.rpm openvswitch2.16-2.16.0-74.el8fdp.s390x.rpm openvswitch2.16-debuginfo-2.16.0-74.el8fdp.s390x.rpm openvswitch2.16-debugsource-2.16.0-74.el8fdp.s390x.rpm openvswitch2.16-devel-2.16.0-74.el8fdp.s390x.rpm openvswitch2.16-ipsec-2.16.0-74.el8fdp.s390x.rpm python3-openvswitch2.16-2.16.0-74.el8fdp.s390x.rpm python3-openvswitch2.16-debuginfo-2.16.0-74.el8fdp.s390x.rpm x86_64: network-scripts-openvswitch2.16-2.16.0-74.el8fdp.x86_64.rpm openvswitch2.16-2.16.0-74.el8fdp.x86_64.rpm openvswitch2.16-debuginfo-2.16.0-74.el8fdp.x86_64.rpm openvswitch2.16-debugsource-2.16.0-74.el8fdp.x86_64.rpm openvswitch2.16-devel-2.16.0-74.el8fdp.x86_64.rpm openvswitch2.16-ipsec-2.16.0-74.el8fdp.x86_64.rpm python3-openvswitch2.16-2.16.0-74.el8fdp.x86_64.rpm python3-openvswitch2.16-debuginfo-2.16.0-74.el8fdp.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3839 https://access.redhat.com/security/cve/CVE-2022-0669 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYpEx79zjgjWX9erEAQiqZQ//e1Dgi9/asD8l67mE1/SgtFJocmEJgOvl dO+TAr49LVgJpiYTGD/pO+/JliOIrn00AKDly8JhpTADP2Tv9H69DQNr2T64TI+a WvxUVjjxOxQ8uKoK+ld3fhnDZoF7vbEeeXuihhYtOwt6JehGeUhKolRaBFXs8S8t u1HSG/RDQE0Auc+Vis9M0AerUCZOd8/r0cO7zAmKAqHHfrI60uhglnHd3rQKcKE3 dwM/N1fY4blSkxfKfDYmohYARl1fydRPtEEoCjtk6hFknSjE3kc4Qq4Rm8uuP5Dr 3WsgODUZ2PEJguHzMid9UB5CIoa+WAojAHiCc9u1tU5bgH7rxrX4AVXvXkvLt/2c xiaUvVXVNN2eI6WBgsmQNklZU5SmwBJk2ZQfW0/DnkcWVeaKWLXxAxiAX59wN43r hpabCfxyChlPsAr9FbF5qARHnQ+c5MGKcxk/tYe3iLTR/VUcyKB3hyVbF/Ou3un5 qqnjo+cFutwUr34KRdesEmK/grrSdQsB79aKi8iyNjQOrawqLkQQV+R2TIy7a/Y/ s/d21TXRhJR1Lg1H2o+/8g7E4ueOUh90oz5DXgOlS579tg4h2Kr9WgJiZ47Uh5al b0lWhlB/0XNHiGqRog7mQOH8gGbagM9vWoiCDTwe2G3UORN3yvPGITuHrF9Vrxfp OwLB+O9H0Yo= =wZIX -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce