Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0171 - Security Advisory
Issued:
2020-01-22
Updated:
2020-01-22

RHSA-2020:0171 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.11 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.11 is now available for Fast Datapath for RHEL 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: possible memory leak leads to denial of service (CVE-2019-14818)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • SyntaxError: Missing parentheses in call to 'print' (BZ#1751161)
  • [ovsdb-server] Allow replicating from older schema servers (BZ#1760763)
  • ovs-tcpundump doesn't work well on special packet (BZ#1764125)
  • ovs-tcpundump -V won't exit (BZ#1764127)
  • measure the time needed by ovn-controller to resync to a new SB db (BZ#1780729)
  • [ovs2.11] SSL connections drops are constantly logged in ovsdb-server-nb.log (BZ#1780747)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x

Fixes

  • BZ - 1737327 - CVE-2019-14818 dpdk: possible memory leak leads to denial of service
  • BZ - 1751161 - SyntaxError: Missing parentheses in call to 'print'
  • BZ - 1760763 - [ovsdb-server] Allow replicating from older schema servers
  • BZ - 1764125 - ovs-tcpundump doesn't work well on special packet
  • BZ - 1764127 - ovs-tcpundump -V won't exit
  • BZ - 1780729 - measure the time needed by ovn-controller to resync to a new SB db
  • BZ - 1780747 - [ovs2.11] SSL connections drops are constantly logged in ovsdb-server-nb.log

CVEs

  • CVE-2019-14818

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 8

SRPM
openvswitch2.11-2.11.0-35.el8fdp.src.rpm SHA-256: abc1e08dd95d435fd73ae0f98f1a2f6c80740033df9632c27340e18d6369a04b
x86_64
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm SHA-256: d980007e4b8802363b6698acf010d97a4859d45bc5a82fe863350ccbc3547b93
openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm SHA-256: de10f39abdca9eb38b88b244325902ffd06de05be17a2c68e2f21a1eae033049
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.x86_64.rpm SHA-256: 4cd65d23ec9e66020a40a6a88e595b6c64be8d35b0884479cf0d66b9d1f7146d
openvswitch2.11-debugsource-2.11.0-35.el8fdp.x86_64.rpm SHA-256: 0162c6cba1ce4cf61eb340c22312ef29220d0d3698e7055bff54b7e6eef20b23
openvswitch2.11-devel-2.11.0-35.el8fdp.x86_64.rpm SHA-256: c0b4c9fb70019a797a7a80f31b3af05e76a5474e8a25bcc3ff5e162e3292e2a0
openvswitch2.11-test-2.11.0-35.el8fdp.noarch.rpm SHA-256: 9bfeea49962ab8f856283f7e3902fe74a12dad1a055e5e2e7dab64a4db54e16c
python3-openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm SHA-256: 4bc6424ef7bd8c4f7afd59b1e5ce34e3fbb451ef33658d372e79d7a6ff7d091d
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.x86_64.rpm SHA-256: ec8710e029491a2e3cd59b59583602b29f3aff2555c5f30015b854aff53627b4

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM
openvswitch2.11-2.11.0-35.el8fdp.src.rpm SHA-256: abc1e08dd95d435fd73ae0f98f1a2f6c80740033df9632c27340e18d6369a04b
ppc64le
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm SHA-256: 24ac65cd4016cf67c454bf1556447fe08ba1ed697d1c90b0c40feeefd9d9a917
openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm SHA-256: 8b86169b86928e6e691537fb4ae5eba83f382b093e41b12499ec789b8b7dc635
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.ppc64le.rpm SHA-256: 50bf463a37651ac9d41a548fa3a5c6dfb221fccd20e3f229bf9ec4edafcf8f94
openvswitch2.11-debugsource-2.11.0-35.el8fdp.ppc64le.rpm SHA-256: 5aea0765b8af086f31a52d6d6b188d7b79812af55b3f8256dbed7dc2d07221ef
openvswitch2.11-devel-2.11.0-35.el8fdp.ppc64le.rpm SHA-256: 06ce60fa8ccf2a37fe06d9df01c50e8968c66f004eec2f780f0d9bbc4eee9d87
openvswitch2.11-test-2.11.0-35.el8fdp.noarch.rpm SHA-256: 9bfeea49962ab8f856283f7e3902fe74a12dad1a055e5e2e7dab64a4db54e16c
python3-openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm SHA-256: 3a1af7196601d6106c5f41580b79ce272e9d85e6573dbc126aeea1f9e4415160
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.ppc64le.rpm SHA-256: 2df19d736159b3dde21a4ca0b71161f33c7daf99c8dd3a21e96b31188963b2ee

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM
openvswitch2.11-2.11.0-35.el8fdp.src.rpm SHA-256: abc1e08dd95d435fd73ae0f98f1a2f6c80740033df9632c27340e18d6369a04b
s390x
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm SHA-256: 7c0bed6807e16ef06074bd52e2e5fd58582fdb67f273c8b020f2558240282fdd
openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm SHA-256: 067fc8ad3916ebc0c8d3e6cadfec000218f4a7da821ce7b4f7ee42700d569e8f
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.s390x.rpm SHA-256: fd1c2071be3c2ecb98f21849ddab01da9d4a8ae4473e003c924cca2e2b8c92f6
openvswitch2.11-debugsource-2.11.0-35.el8fdp.s390x.rpm SHA-256: 8e9d892cdf893523bd00111fe854d4a50aecb0bb6551540cf38641c7ff31a55a
openvswitch2.11-devel-2.11.0-35.el8fdp.s390x.rpm SHA-256: dcb120a0d755375438f04143294a0da7447c11113896adc90318633948d228cc
openvswitch2.11-test-2.11.0-35.el8fdp.noarch.rpm SHA-256: 9bfeea49962ab8f856283f7e3902fe74a12dad1a055e5e2e7dab64a4db54e16c
python3-openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm SHA-256: 7ebdf7176d846031a122616003684968d3890283ab611c3533e570e3fdaa7f2a
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.s390x.rpm SHA-256: dacc673804f1d5dbd8929482754d9bcb4f25a0064fce8e9ab0bba9f46fcdddad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility