Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:6502 - Security Advisory
Issued:
2022-09-13
Updated:
2022-09-13

RHSA-2022:6502 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.13 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

Fixes

  • BZ - 2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

CVEs

  • CVE-2022-28199

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 8

SRPM
openvswitch2.13-2.13.0-193.3.el8fdp.src.rpm SHA-256: 1a90b959c8692f5c0c0e6c9dcd544df00245edb17ef9ba186bd7ff94485170f5
x86_64
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: cf78b8bf03344bc83b62e99bc2f1661278ea180b8e109ef6c79977b01691f533
openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: 4ca564ad1dc6ad00ade4c3ce16aafbdc9acfc6feba7cc86276721a6298891e5d
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: 8b02f783b7822e24fad70d833769d80e91d21c3725aec59677d8a7e246a63b03
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: c13c957070afa93caf98bac5e3cb63f2cd45063503ef686f5da7e6e0ba4dd236
openvswitch2.13-devel-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: bb5950d9ac42bbd1bcc354504641bcf2d4847f0d17e5b8266419153f871eb047
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: 590f37d7142c6ca451cd47913c8a54cdd8ffd50885c13ac0e2090fe85662111f
openvswitch2.13-test-2.13.0-193.3.el8fdp.noarch.rpm SHA-256: f7f2799a4fd38f3f2f225206bd563211ae829f9207e4dafa9e75d7edd60c46c9
python3-openvswitch2.13-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: 877451a40562530ce0f97647e88d07f000717355fd31d590325a75e046066dd6
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.x86_64.rpm SHA-256: 1e28d5c6947fe6a2b9e4375ab4cd2e34a3e56e1f414752626828784a357ccf93

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM
openvswitch2.13-2.13.0-193.3.el8fdp.src.rpm SHA-256: 1a90b959c8692f5c0c0e6c9dcd544df00245edb17ef9ba186bd7ff94485170f5
ppc64le
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: 37b4fded34fa51f9be4966b4f938de7cd1858f72324a143bc76897b8f0c8e271
openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: a0cd076dc0b9adf86fb7651b8be7a03f45e3dbb3bf226af536308cfcfb66cb54
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: ea0df7c3a4216e018e2934fe76ce7555e47740be31e9def927db28f6aeb1d447
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: 0feea36b75d84d818671502f1903674e3fc1928bda14abe9b09ff511b50639f1
openvswitch2.13-devel-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: 215435056a553cfe28d86d2f92e36e4ff6d0eb8ec5443c7623ac9ddeb09c2e72
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: 1d084a3e53e37ea51a23c2659d42b107ceb4fe64684e1288e827a19a522e3ffa
openvswitch2.13-test-2.13.0-193.3.el8fdp.noarch.rpm SHA-256: f7f2799a4fd38f3f2f225206bd563211ae829f9207e4dafa9e75d7edd60c46c9
python3-openvswitch2.13-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: b35d4cb706f77a11665fb44d7796fc99e6831d809272dfb72063c25dd5b69e13
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.ppc64le.rpm SHA-256: ac12ca0f65dac5f0389ddb3b592b4efa32f7ab5271a64edbafb559a1fba2a12e

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM
openvswitch2.13-2.13.0-193.3.el8fdp.src.rpm SHA-256: 1a90b959c8692f5c0c0e6c9dcd544df00245edb17ef9ba186bd7ff94485170f5
s390x
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: ab468e61df81d8cb0defd882f60a78791d4360b80584a4d2b54e6d70da26c581
openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: 469051f8218442f16651250b59b2c4faf9dd549b6114372197fede64aa6afe7f
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: 64bc69bd62e5342bd232eb8e5d69fc407b9235e9bba8a2f8a4dd1e67a10089d4
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: 4168ed2550f7966f7bd1637265a61ccefc1c8c5d11ae390552ee9e203ef6a80f
openvswitch2.13-devel-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: 772c40b9263842f3507ebdab456cbf700b624eb205d87b548e15a86d3e048133
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: 124be65e29945adb17ea2c5c8dcf5f7ac605f6fa0d5418bf75a228441c0b64d1
openvswitch2.13-test-2.13.0-193.3.el8fdp.noarch.rpm SHA-256: f7f2799a4fd38f3f2f225206bd563211ae829f9207e4dafa9e75d7edd60c46c9
python3-openvswitch2.13-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: a135de45c087de8f7d48371029be652e57693695f96277e4954dc0b5e5577e7a
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.s390x.rpm SHA-256: 54c03f34c9eb1344d143bce21902df03ad1d67e7a72d3ecd87cc23e68f9963ee

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM
openvswitch2.13-2.13.0-193.3.el8fdp.src.rpm SHA-256: 1a90b959c8692f5c0c0e6c9dcd544df00245edb17ef9ba186bd7ff94485170f5
aarch64
network-scripts-openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: b80b7e952144a19690b566fbe19d9f5d735d556f1ef256088482ba7f80f7c5f6
openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: bfc30ddb8136e200748ce69c583f6ab3e7350ef68ddde1d5de4f82654b73a176
openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: 2f7151e66f34cf7e5878723ea53cf5ed3ba54f5c99f464ecd227cb81aaf7f233
openvswitch2.13-debugsource-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: aa658528622b2ef13023978d6550483ecc4b0cfeb13249a43d4697a995311e28
openvswitch2.13-devel-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: ac487bf8251463cb8d2e98d119c2ea2e0b5a641bd02a2ac7760ef19a2a88fd12
openvswitch2.13-ipsec-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: 6fb38d976dcf1dfa19cbf738c4d97f2d138f991547c62c15d435ab8e9293b40f
openvswitch2.13-test-2.13.0-193.3.el8fdp.noarch.rpm SHA-256: f7f2799a4fd38f3f2f225206bd563211ae829f9207e4dafa9e75d7edd60c46c9
python3-openvswitch2.13-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: 5f0fd4e00e8d5f741b0c3effeb87fdc52bd8e6011a07d4e77b87d3b404d82dca
python3-openvswitch2.13-debuginfo-2.13.0-193.3.el8fdp.aarch64.rpm SHA-256: 5c4d912c8d8f0f7b5ea16fa143e66a2c34d9f12381e6f6933693f73713ac4764

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility