Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2296 - Security Advisory
Issued:
2020-05-26
Updated:
2020-05-26

RHSA-2020:2296 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.11 security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.11 is now available for Fast Datapath for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: librte_vhost Interger overflow in vhost_user_set_log_base() (CVE-2020-10722)
  • dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)
  • dpdk: librte_vhost Missing inputs validation in Vhost-crypto (CVE-2020-10724)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [RHEL7] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7 (BZ#1822653)
  • [RHEL7] ingress qdisc gets removed (BZ#1826826)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 7 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 7 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 7 s390x

Fixes

  • BZ - 1822653 - [RHEL7] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7
  • BZ - 1828867 - CVE-2020-10722 dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
  • BZ - 1828874 - CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
  • BZ - 1828884 - CVE-2020-10724 dpdk: librte_vhost Missing inputs validation in Vhost-crypto

CVEs

  • CVE-2020-10722
  • CVE-2020-10723
  • CVE-2020-10724

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 7

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm SHA-256: f7716e6d4298c68680d0d17d2fe4bcdd0bd50d52e18f1a48dc8bad7e7a42680a
x86_64
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: d96b87d208a7bc58c83cdbcfbe0631c392cf949d24ef5d001d0bc4218c392221
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: 423ca97a8e1b3af6991885d9ea70fa7ab3bed18a06e2fc7844478dde963a6ce2
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: f382534d4623f41955924ab3add41f43a75e7a4519457c81208c0015b3d97e17
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el7fdp.noarch.rpm SHA-256: 3cb97f0fd2d666677e579dbb95bc7ff688a8a0fb769ee0b520dea2cd3aa3a5bd
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: 53fbe022a9f7f4e1234f3a19a179d6dc6a230683bd10d330e8de3fe26bdb8964

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 7

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm SHA-256: f7716e6d4298c68680d0d17d2fe4bcdd0bd50d52e18f1a48dc8bad7e7a42680a
ppc64le
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: aa01207e08518ef60b001edaf494a87ecbcfc069fd61ec7c81a32e04e37113f1
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: aa01207e08518ef60b001edaf494a87ecbcfc069fd61ec7c81a32e04e37113f1
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 6be2577f13f0eae88bfb99697b2f68f29dc9ea56c2e339b2b57fee75636c7bff
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 6be2577f13f0eae88bfb99697b2f68f29dc9ea56c2e339b2b57fee75636c7bff
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: b5d96423fc32c14282a2e6ae6645daac7db1c03d8cbc8acb93d949bb9a0bc8b4
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: b5d96423fc32c14282a2e6ae6645daac7db1c03d8cbc8acb93d949bb9a0bc8b4
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el7fdp.noarch.rpm SHA-256: 3cb97f0fd2d666677e579dbb95bc7ff688a8a0fb769ee0b520dea2cd3aa3a5bd
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el7fdp.noarch.rpm SHA-256: 3cb97f0fd2d666677e579dbb95bc7ff688a8a0fb769ee0b520dea2cd3aa3a5bd
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 70708dfae0a6cfc4a89c4d0f4e8c0ea38e2cb950acd164cfbb1380e3f524c3a8
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 70708dfae0a6cfc4a89c4d0f4e8c0ea38e2cb950acd164cfbb1380e3f524c3a8

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 7

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm SHA-256: f7716e6d4298c68680d0d17d2fe4bcdd0bd50d52e18f1a48dc8bad7e7a42680a
s390x
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm SHA-256: 7e453d6b613559814e49c53ba656444be45f5caf561c67afb43b4d4deb4ac788
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm SHA-256: 9b815deae7591999dbebf2c5764ddd25f0add646f60a722b92e7b8ece87fe183
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm SHA-256: 343bb08e9f9313771e2da211d4b20433bf72099118ffd5b965fc80edeedc4ba8
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el7fdp.noarch.rpm SHA-256: 3cb97f0fd2d666677e579dbb95bc7ff688a8a0fb769ee0b520dea2cd3aa3a5bd
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm SHA-256: e540edfbab6eb783ab12dca96c6a21c62c06f388efd067299714931eb8e721df

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility