Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0497 - Security Advisory
Issued:
2021-02-11
Updated:
2021-02-11

RHSA-2021:0497 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch2.13 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498)
  • lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [RFE] Add auto load balance params (BZ#1920121)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x

Fixes

  • BZ - 1908845 - CVE-2020-35498 openvswitch: limitation in the OVS packet parsing in userspace leads to DoS
  • BZ - 1920121 - [RFE] Add auto load balance params
  • BZ - 1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak

CVEs

  • CVE-2020-27827
  • CVE-2020-35498

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 8

SRPM
openvswitch2.13-2.13.0-79.5.el8fdp.src.rpm SHA-256: 9518a7bb9c266d53e5d48733a2c1b4eb8e79f6d18f6e0a074b86674116e90277
x86_64
network-scripts-openvswitch2.13-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: b64a9dc8a4ce400075994207c33e41fbdf978434c0e742e3131fd818b55fa66f
openvswitch2.13-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: 9867cd28869c086a572da9543d19261362f638b623fa63f8f614bcf20d333f2e
openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: 81233f67b66498a0fc69e4ed52cb5af55e82076d53c1d061955c260d6ba370c9
openvswitch2.13-debugsource-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: dbbef5e5ba9a9255505371320554180a2aff2ab8f750e074e9e81073f5fe1a1a
openvswitch2.13-devel-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: 226519c473899be6e9073afb37f51a2c1c222c56c7f9f1e37be8808327e85b2d
openvswitch2.13-ipsec-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: b107c12a5fee55cc36724078cf807aeaeffac098aadcfe25a212949fec5e8405
openvswitch2.13-test-2.13.0-79.5.el8fdp.noarch.rpm SHA-256: cca6120265a6d1a2e93de70993508ab3b89af4a9f7cb26895be9a1446b808675
python3-openvswitch2.13-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: 7a0f6a946b8ee5ce21712fd1411d5580862ed77daefb8f50e1465f51181f46d1
python3-openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.x86_64.rpm SHA-256: f1404804bc559a975573cd7fbf8ece9f03f91228403d4439bbc07408f536fe9f

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM
openvswitch2.13-2.13.0-79.5.el8fdp.src.rpm SHA-256: 9518a7bb9c266d53e5d48733a2c1b4eb8e79f6d18f6e0a074b86674116e90277
ppc64le
network-scripts-openvswitch2.13-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: 66553885ba4a16aba59bb3151d1e444a11ae283901055bced2a65efe8e457ca9
openvswitch2.13-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: 450c1cdcbace5904652b6ef5d374f8f696c8234ac72a02286ccadb017c2b9779
openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: 30baea0904066cc9886a002b512f5422d05a81bded648fa24a73b144beb4de91
openvswitch2.13-debugsource-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: b3879eebc24ea8dd3bb50e814fe85003cbc20083e3965aeda7a03500252f4ce5
openvswitch2.13-devel-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: 1d70cd983a11564f840f3990bc0a2ec39f81581a339857426904a03fe99b4886
openvswitch2.13-ipsec-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: e46b8ec2dba7cfe0a6e0de2f77dae019f5d655f0f9d4e349f372e4b202907cf2
openvswitch2.13-test-2.13.0-79.5.el8fdp.noarch.rpm SHA-256: cca6120265a6d1a2e93de70993508ab3b89af4a9f7cb26895be9a1446b808675
python3-openvswitch2.13-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: 42251e9f4b43d5304f1e1a788bdbca12f540ade31beffc31eba26cf888e795d7
python3-openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.ppc64le.rpm SHA-256: cdb509acaa6bb51890d7d1e2d109cac470d759ffed26936947e538ab8524f943

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM
openvswitch2.13-2.13.0-79.5.el8fdp.src.rpm SHA-256: 9518a7bb9c266d53e5d48733a2c1b4eb8e79f6d18f6e0a074b86674116e90277
s390x
network-scripts-openvswitch2.13-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: 5f2333c8cbb3df2e0cd7e7332e7c6d74afc419954b187a2da1c4f5253c7ce52b
openvswitch2.13-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: a0021502d2e5723aa9d4362f66d7043858053cce6cbf9429e9e4c6311e0e4c82
openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: 030f1b1209755c9181bf4e777391807b9f76a691cc4ec489dd976f4a0f62f002
openvswitch2.13-debugsource-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: a10e153fc070e9df8cb55b22c6a7fa0b063d83a8cf9f80c28af9ae149debff7c
openvswitch2.13-devel-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: dcea5791674ed4b9868125d746f05ae2ebe456de198a097b3a61f971c3bcc61a
openvswitch2.13-ipsec-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: 54206591bf8acef316c1f1a0c6c67858c668498f0af1b1dc73864d9bd3232869
openvswitch2.13-test-2.13.0-79.5.el8fdp.noarch.rpm SHA-256: cca6120265a6d1a2e93de70993508ab3b89af4a9f7cb26895be9a1446b808675
python3-openvswitch2.13-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: 24c2b87fceb84a9e6bf745f7f6134ef05a298042ff4f9e5c3ae2d36fadf89d87
python3-openvswitch2.13-debuginfo-2.13.0-79.5.el8fdp.s390x.rpm SHA-256: 91e7d52270357bb319ed997ab7ff927c9f8464a97f4a006feeb207923caf065b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility