Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4114 - Security Advisory
Issued:
2020-09-30
Updated:
2020-09-30

RHSA-2020:4114 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Virtualization security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.11, ovirt-ansible-repositories, ovn2.11, and python-ovirt-engine-sdk4 is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

ovirt-ansible-repositories is an Ansible role used to set up the repositories required for oVirt engine or host installation.

The openvswitch package contains components for enabling Open vSwitch; a software-based Ethernet virtual switch. It also includes OVN (Open Virtual Network) components for supporting virtual network abstraction.

The Red Hat Virtualization Python SDK is a program that simplifies access to the Red Hat Virtualization API by providing an object-oriented view to developers.

Security Fix(es):

  • dpdk: librte_vhost Interger overflow in vhost_user_set_log_base() (CVE-2020-10722)
  • dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, during RHHI-V deployment of 3 hosts using ovirt-ansible-hosted-engine-setup, the Self-Hosted Engine was added to the default cluster, but the additional 2 hosts were not added.

In this release, deployment with ovirt-ansible-hosted-engine-setup successfully adds all hosts to the cluster. (BZ#1855283)

  • Previously, when creating large numbers of virtual machines (~2300 VMs), the associated Data Centers became unresponsive, and the hosts did not have Storage Pool Managers (SPM).

With this release, large scale deployment of virtual machines succeeds without errors. (BZ#1849558)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization Manager 4.3 x86_64
  • Red Hat Virtualization 4 for RHEL 7 x86_64
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 7 ppc64le

Fixes

  • BZ - 1828867 - CVE-2020-10722 dpdk: librte_vhost Integer overflow in vhost_user_set_log_base()
  • BZ - 1828874 - CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
  • BZ - 1849558 - DataCenter become 'Non responsive' and host have no SPM
  • BZ - 1849595 - [scale] LVM metadata reload failures are breaking volume creation and deletion [RHV clone - 4.3.11]
  • BZ - 1855283 - Failure to add hosts to RHV default cluster as part of RHHI-V 1.8 deployment
  • BZ - 1873117 - ovirt_repositories_subscription_manager_repos contains unversion ansible-2-rpms repo

CVEs

  • CVE-2020-10722
  • CVE-2020-10723

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization Manager 4.3

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm SHA-256: f7716e6d4298c68680d0d17d2fe4bcdd0bd50d52e18f1a48dc8bad7e7a42680a
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm SHA-256: 33e647d65dfdd6b877d195027ca00fa1dc1f8a635b74fe0aa7bd95bd2b78b4bf
ovn2.11-2.11.1-44.el7fdp.src.rpm SHA-256: 6ffef5df374928fee6ada0f63125325cafaec054eabbb0d70e3bca532444fb1b
python-ovirt-engine-sdk4-4.3.4-1.el7ev.src.rpm SHA-256: 005472d1d7a18067a14c945267c153f359c56962c4bd4a157791fe00f35ccee3
x86_64
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: d96b87d208a7bc58c83cdbcfbe0631c392cf949d24ef5d001d0bc4218c392221
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: 423ca97a8e1b3af6991885d9ea70fa7ab3bed18a06e2fc7844478dde963a6ce2
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: f382534d4623f41955924ab3add41f43a75e7a4519457c81208c0015b3d97e17
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm SHA-256: e9eb94baa15630318d5b50525186eee966191c24988089d52da19dc8cc518138
ovn2.11-2.11.1-44.el7fdp.x86_64.rpm SHA-256: d14ee9168adbb60815063d333999efb1bcbc0437c4e1ca94779f635fde0ddaec
ovn2.11-central-2.11.1-44.el7fdp.x86_64.rpm SHA-256: 915e1e27019547bd6529eeaf3cd77d894dd3ec50d343a9c44daf5b65f85f031d
ovn2.11-debuginfo-2.11.1-44.el7fdp.x86_64.rpm SHA-256: 8d299fcfbc7333933f5992d88e669542d75ba4b1b4181929cb57e647281bab58
ovn2.11-vtep-2.11.1-44.el7fdp.x86_64.rpm SHA-256: f37ad525407da94dd08bd6222c54610de6a24416991b862b568e9d7fd284aa30
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: 53fbe022a9f7f4e1234f3a19a179d6dc6a230683bd10d330e8de3fe26bdb8964
python-ovirt-engine-sdk4-4.3.4-1.el7ev.x86_64.rpm SHA-256: 1ed89af5e71cde1b08093b0c53141a208ce6e5e33d77157115e07f218ba67cf8
python-ovirt-engine-sdk4-debuginfo-4.3.4-1.el7ev.x86_64.rpm SHA-256: eaf4b74d80ea3908a48ee3a56f0ecad59b88a771ddb8f6c2daa39b5755491e09

Red Hat Virtualization 4 for RHEL 7

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm SHA-256: f7716e6d4298c68680d0d17d2fe4bcdd0bd50d52e18f1a48dc8bad7e7a42680a
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm SHA-256: 33e647d65dfdd6b877d195027ca00fa1dc1f8a635b74fe0aa7bd95bd2b78b4bf
ovn2.11-2.11.1-44.el7fdp.src.rpm SHA-256: 6ffef5df374928fee6ada0f63125325cafaec054eabbb0d70e3bca532444fb1b
python-ovirt-engine-sdk4-4.3.4-1.el7ev.src.rpm SHA-256: 005472d1d7a18067a14c945267c153f359c56962c4bd4a157791fe00f35ccee3
x86_64
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: d96b87d208a7bc58c83cdbcfbe0631c392cf949d24ef5d001d0bc4218c392221
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: 423ca97a8e1b3af6991885d9ea70fa7ab3bed18a06e2fc7844478dde963a6ce2
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: f382534d4623f41955924ab3add41f43a75e7a4519457c81208c0015b3d97e17
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm SHA-256: e9eb94baa15630318d5b50525186eee966191c24988089d52da19dc8cc518138
ovn2.11-2.11.1-44.el7fdp.x86_64.rpm SHA-256: d14ee9168adbb60815063d333999efb1bcbc0437c4e1ca94779f635fde0ddaec
ovn2.11-debuginfo-2.11.1-44.el7fdp.x86_64.rpm SHA-256: 8d299fcfbc7333933f5992d88e669542d75ba4b1b4181929cb57e647281bab58
ovn2.11-host-2.11.1-44.el7fdp.x86_64.rpm SHA-256: 1729c275887a1122dcdf9dd236ec42a43571c6009f192023b47ef3c1bf250086
ovn2.11-vtep-2.11.1-44.el7fdp.x86_64.rpm SHA-256: f37ad525407da94dd08bd6222c54610de6a24416991b862b568e9d7fd284aa30
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm SHA-256: 53fbe022a9f7f4e1234f3a19a179d6dc6a230683bd10d330e8de3fe26bdb8964
python-ovirt-engine-sdk4-4.3.4-1.el7ev.x86_64.rpm SHA-256: 1ed89af5e71cde1b08093b0c53141a208ce6e5e33d77157115e07f218ba67cf8
python-ovirt-engine-sdk4-debuginfo-4.3.4-1.el7ev.x86_64.rpm SHA-256: eaf4b74d80ea3908a48ee3a56f0ecad59b88a771ddb8f6c2daa39b5755491e09

Red Hat Virtualization Host 4 for RHEL 7

SRPM
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm SHA-256: 33e647d65dfdd6b877d195027ca00fa1dc1f8a635b74fe0aa7bd95bd2b78b4bf
x86_64
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm SHA-256: e9eb94baa15630318d5b50525186eee966191c24988089d52da19dc8cc518138

Red Hat Virtualization for IBM Power LE 4 for RHEL 7

SRPM
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm SHA-256: f7716e6d4298c68680d0d17d2fe4bcdd0bd50d52e18f1a48dc8bad7e7a42680a
ovn2.11-2.11.1-44.el7fdp.src.rpm SHA-256: 6ffef5df374928fee6ada0f63125325cafaec054eabbb0d70e3bca532444fb1b
ppc64le
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: aa01207e08518ef60b001edaf494a87ecbcfc069fd61ec7c81a32e04e37113f1
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: aa01207e08518ef60b001edaf494a87ecbcfc069fd61ec7c81a32e04e37113f1
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 6be2577f13f0eae88bfb99697b2f68f29dc9ea56c2e339b2b57fee75636c7bff
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 6be2577f13f0eae88bfb99697b2f68f29dc9ea56c2e339b2b57fee75636c7bff
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: b5d96423fc32c14282a2e6ae6645daac7db1c03d8cbc8acb93d949bb9a0bc8b4
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: b5d96423fc32c14282a2e6ae6645daac7db1c03d8cbc8acb93d949bb9a0bc8b4
ovn2.11-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: 53d9c4e4f80369e5ee0f73fd7ca92d0749402c9d864352f5e11ab85aa6cf7ac9
ovn2.11-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: 53d9c4e4f80369e5ee0f73fd7ca92d0749402c9d864352f5e11ab85aa6cf7ac9
ovn2.11-debuginfo-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: fa02380dc690ee9f257ddfb97267a5223308ca496706f5d0e70c1689d6c61d6f
ovn2.11-debuginfo-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: fa02380dc690ee9f257ddfb97267a5223308ca496706f5d0e70c1689d6c61d6f
ovn2.11-host-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: 689cbd028962681fe7bcbd30e5d205b8bb108677a7f644a68ffca17d15114cf8
ovn2.11-host-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: 689cbd028962681fe7bcbd30e5d205b8bb108677a7f644a68ffca17d15114cf8
ovn2.11-vtep-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: 5760d7c9580185b22073eafde346da8437e32d9f891d3484ab6af540943545a8
ovn2.11-vtep-2.11.1-44.el7fdp.ppc64le.rpm SHA-256: 5760d7c9580185b22073eafde346da8437e32d9f891d3484ab6af540943545a8
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 70708dfae0a6cfc4a89c4d0f4e8c0ea38e2cb950acd164cfbb1380e3f524c3a8
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm SHA-256: 70708dfae0a6cfc4a89c4d0f4e8c0ea38e2cb950acd164cfbb1380e3f524c3a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility