Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:2297 - Security Advisory
Issued:
2020-05-26
Updated:
2020-05-26

RHSA-2020:2297 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.11 security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.11 is now available for Fast Datapath for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: librte_vhost Interger overflow in vhost_user_set_log_base() (CVE-2020-10722)
  • dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)
  • dpdk: librte_vhost Missing inputs validation in Vhost-crypto (CVE-2020-10724)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [RHEL8] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7 (BZ#1822654)
  • [RHEL8] ingress qdisc gets removed (BZ#1826827)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x

Fixes

  • BZ - 1822654 - [RHEL8] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7
  • BZ - 1828867 - CVE-2020-10722 dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
  • BZ - 1828874 - CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
  • BZ - 1828884 - CVE-2020-10724 dpdk: librte_vhost Missing inputs validation in Vhost-crypto

CVEs

  • CVE-2020-10722
  • CVE-2020-10723
  • CVE-2020-10724

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 8

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.src.rpm SHA-256: 09c232425ca2af8d6d8bcd7fec24450dffe7b5ce78c695c0cccc1b81b14d7afe
x86_64
network-scripts-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm SHA-256: da6eb413b853fb6cbd541d654f27bb5e14784be95da1cf140b3b88660fcbc3de
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm SHA-256: 45da2df057c69906bc5d3436313f002538626bca986fad85a8ea1ac52ae1f88e
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm SHA-256: 4e5d009f002245fe45976be3bd4f5e23b464fb694ae06d5a03ff3ce5843be5b0
openvswitch2.11-debugsource-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm SHA-256: af006ad607b5e0558a63f73cf36c4a6dba5c06facfd79d1dd40da46fcd8da340
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm SHA-256: 3f898b252fa842b0c9a686620085cd00444eade86d8431056aec4e0f85e9c797
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el8fdp.noarch.rpm SHA-256: 0caa504757c4d7ebd5dcc4d1aa0f6fc26aba5308fd3ecdf5311b12a075968540
python3-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm SHA-256: e5b8ec70129bba6a84d81729a2d152cd0608010fba49dcfe99caf18cbdf3ea19
python3-openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm SHA-256: 6e37ae9a1ed3e96f0296690c2b7a52cf2c98b08a5040b630f55abf1fd1d468eb

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.src.rpm SHA-256: 09c232425ca2af8d6d8bcd7fec24450dffe7b5ce78c695c0cccc1b81b14d7afe
ppc64le
network-scripts-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm SHA-256: b181da02441379dc7ae2018649e95c0e442ae4cabc8ef07799a2b0d9c86ecdbc
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm SHA-256: a416ce7f0bc06a04af3ae805438db64d3b7056dc55b1982604bfb6da3b315e53
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm SHA-256: e604a19c17e59292ff36ea3e2200d6670d49e972cae02589d4af631599333b92
openvswitch2.11-debugsource-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm SHA-256: 9f17fde9d685fffc2b8d5c203151484945314c7f9f474e38ace75b47a91e8a24
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm SHA-256: 30871f2e2f8a1c97baf96093b62e48d1cd707f160df7055a031b2da98eccbab9
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el8fdp.noarch.rpm SHA-256: 0caa504757c4d7ebd5dcc4d1aa0f6fc26aba5308fd3ecdf5311b12a075968540
python3-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm SHA-256: 91ad3889e4c128e9d598327c242ddb95aa0147ccb5c8dc4b524431e4262fe912
python3-openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm SHA-256: 31f1271bf2ac4858b3fe44257a876efc608929e9ebc5768687eff3948f130233

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.src.rpm SHA-256: 09c232425ca2af8d6d8bcd7fec24450dffe7b5ce78c695c0cccc1b81b14d7afe
s390x
network-scripts-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm SHA-256: 5f9f5dc45332a96db54cebe6041fcd4900d663fd0efa7cad6d3a2578a0955d21
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm SHA-256: 8a05ac4b24ee320887b2d8deb493b8bc6858e3960814adc0c631273d475ce104
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm SHA-256: 61f0e0241b5c2f73f5930d73b2db8c825bb5335d66f43c61e7429d5e4383c804
openvswitch2.11-debugsource-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm SHA-256: b283378f4dc3ce7cd7bd11750db53002e19bbed867c2f8b4d02095cc949f279c
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm SHA-256: 7ec08f736e7a0555155fd8ba317206d2514764d8aaf41a7cf5c667212a1a132c
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el8fdp.noarch.rpm SHA-256: 0caa504757c4d7ebd5dcc4d1aa0f6fc26aba5308fd3ecdf5311b12a075968540
python3-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm SHA-256: 46323af49755af247a5a83c11629373c9f408fb7987da7cc90e7dc07a3f65e6c
python3-openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm SHA-256: 1c6eaea6f584be7a3185c1080ee82930767531930a8ef150b16d8cd3a138585d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter