Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:6505 - Security Advisory
Issued:
2022-09-13
Updated:
2022-09-13

RHSA-2022:6505 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.15 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.15 is now available in Fast Datapath for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: error recovery in mlx5 driver not handled properly, allowing for

denial of service (CVE-2022-28199)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

Fixes

  • BZ - 2123549 - CVE-2022-28199 dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service

CVEs

  • CVE-2022-28199

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 8

SRPM
openvswitch2.15-2.15.0-113.3.el8fdp.src.rpm SHA-256: 4c6231abc1d3adcec2dbbd54f48758d9ae13162cd4ec0553224303ce526754d5
x86_64
network-scripts-openvswitch2.15-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: 2ddc8657523bf6e0b17d483561e04fffa7ddf511e9debf7b9496feed7317cdd5
openvswitch2.15-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: 6c58dfba986e53c893b4e7b896158bd1dcc86409902f53390cc9506e34bc2961
openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: 2059c3832ed293384474cc1869a85b20bef5e44b4f4e6fd3754eb0dff772b20b
openvswitch2.15-debugsource-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: 1fa718d2fdef5019dd8b198ae1a93a4237d8d4618e407e470a08ede893bd6aef
openvswitch2.15-devel-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: a1efd4a5f97d0221c846c3b38babcdcbc1c522ba30747db8efa152aa71439211
openvswitch2.15-ipsec-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: f771d895cc70f6b51cf682489b908128630f10d13cdc7181616dbcf97adcfbfc
openvswitch2.15-test-2.15.0-113.3.el8fdp.noarch.rpm SHA-256: 92bb4889a8cb01ccb73ec0a8039d0421011f3ddb8af3bdb10e3d54e3b2cb16fd
python3-openvswitch2.15-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: 13bc4aca1f380b99e332c06c076179d3d7386305504fd33c52b50e71d6b50641
python3-openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.x86_64.rpm SHA-256: 7f1c5bee4f0e7242866f49d183242561e11a4e7771670f8452eb5d1819355f99

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM
openvswitch2.15-2.15.0-113.3.el8fdp.src.rpm SHA-256: 4c6231abc1d3adcec2dbbd54f48758d9ae13162cd4ec0553224303ce526754d5
ppc64le
network-scripts-openvswitch2.15-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: fdcac808d84e7e575c7c0400ff77cd5900b6aff0b47115c314f74ac1882c2dbe
openvswitch2.15-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: 6813af50478fbbd4db226a6ce085253d35ecc836c17e6f3631332c60fd13811b
openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: 0767aa49c64fec2a8c45bc31eba87b7722cd1b08bcae1e045e4b6d2d2b4ff86f
openvswitch2.15-debugsource-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: 1fcf377ee3200f5d50aa93073ea54331f348f6b5619d3f86e8fe2a530fda0c3a
openvswitch2.15-devel-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: 9f5d3033d6b1f810c4c04f0fd585346e3a063c74385cfc72d82056a0b571d3e5
openvswitch2.15-ipsec-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: b7d020c476e3b1a6cdc72d5a272b94a3a016f9d14dd8defcbef93cf1df8dadbd
openvswitch2.15-test-2.15.0-113.3.el8fdp.noarch.rpm SHA-256: 92bb4889a8cb01ccb73ec0a8039d0421011f3ddb8af3bdb10e3d54e3b2cb16fd
python3-openvswitch2.15-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: c9af1d69595401edea6d210f663cbbfafe0804478c6d8572cb6cae559bc29dfb
python3-openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.ppc64le.rpm SHA-256: 9469d1c0579e01e89e63de37befefc407b2091e47d72aae3d918735242781a36

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM
openvswitch2.15-2.15.0-113.3.el8fdp.src.rpm SHA-256: 4c6231abc1d3adcec2dbbd54f48758d9ae13162cd4ec0553224303ce526754d5
s390x
network-scripts-openvswitch2.15-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: 2df44c928c7e676ec31c2c4efd31c5a6b7937f38ddca1c418a1cea4eea097147
openvswitch2.15-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: 071ad34566620c5527bc3fc171ef01389921d6dadd492120a6ad0c95ff26767c
openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: 858fa7dcc6e516f404a70ac62225f243c83cbda9d44d6e5bb23c7da47e5940af
openvswitch2.15-debugsource-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: 10ea7ae3c1e6a019d6a690c24e6e06550dcef015374db62b8b8bd40a8c6c5053
openvswitch2.15-devel-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: fc722b42f3845f6cc232bfd53b9b6ff8914ccd1baef2dd3b87b2e92f7c6f3136
openvswitch2.15-ipsec-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: cd5a791cd6f5efc95733e0b7d65597517e61000db7f09380ee37a00e59ec62f3
openvswitch2.15-test-2.15.0-113.3.el8fdp.noarch.rpm SHA-256: 92bb4889a8cb01ccb73ec0a8039d0421011f3ddb8af3bdb10e3d54e3b2cb16fd
python3-openvswitch2.15-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: b2ae09028293dac614bde572d3b068c3fa31d604bbcebabc9148767abc53040e
python3-openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.s390x.rpm SHA-256: 661999178e3605df8c7a8d38499d5cc23821bb4abc37dbd9dc11c5c91b49a54f

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM
openvswitch2.15-2.15.0-113.3.el8fdp.src.rpm SHA-256: 4c6231abc1d3adcec2dbbd54f48758d9ae13162cd4ec0553224303ce526754d5
aarch64
network-scripts-openvswitch2.15-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: 9459ed417e6cb3d00d78351e79767159a72b24b1ecb0bbd7f4a738e0fdd55b4b
openvswitch2.15-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: bb1089174c673cafae13fbb5ad79dea94aa5d29870826b83688a121b39bb8d04
openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: 70c6978ac1decbc7af0ef2aaac98a97d0d98e4ae4bccb6018eb828526bbcf209
openvswitch2.15-debugsource-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: 3842d68ac7fdb033a5e3d01cadd2c7059dc91ebed8cb74506fa7d380af867fb0
openvswitch2.15-devel-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: 789dd9d6b9bbf0d6169750e59f123822f0f907cb3c874c5bed518a6d11df6e5d
openvswitch2.15-ipsec-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: 9439a139c291488d4cdf7d758c312508e1758a5e78c0aefe75c98edfbae14d67
openvswitch2.15-test-2.15.0-113.3.el8fdp.noarch.rpm SHA-256: 92bb4889a8cb01ccb73ec0a8039d0421011f3ddb8af3bdb10e3d54e3b2cb16fd
python3-openvswitch2.15-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: 402c8536c1a389d8bc093b9421fde3619e35b784b2915c9559b0a978af1a3b8e
python3-openvswitch2.15-debuginfo-2.15.0-113.3.el8fdp.aarch64.rpm SHA-256: 109e5126c2fec9e1cbd449514adc4d1c4087d7b7b220f2dff52008dfbfcc43d6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility