Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1235 - Security Advisory
Issued:
2024-03-07
Updated:
2024-03-07

RHSA-2024:1235 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openvswitch3.1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch3.1 is now available for Fast Datapath for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • openvswsitch: ovs-vswitch fails to recover after malformed geneve metadata packet (CVE-2023-3966)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

Fixes

  • BZ - 2178363 - CVE-2023-3966 openvswsitch: ovs-vswitch fails to recover after malformed geneve metadata packet
  • FDP-310 - [24.B RHEL-8] Fast Datapath Release
  • FD-3266 - CVE-2023-3966 openvswitch3.1: openvswsitch: ovs-vswitch fails to recover after malformed geneve metadata packet [fdp-el8-ovs]

CVEs

  • CVE-2023-3966
  • CVE-2023-5366

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 8

SRPM
openvswitch3.1-3.1.0-96.el8fdp.src.rpm SHA-256: 285e6423dde25cb116f2632ccca7b77742ff79738fd0e292b0b3d0e96ec00eb9
x86_64
network-scripts-openvswitch3.1-3.1.0-96.el8fdp.x86_64.rpm SHA-256: 33051f309d51bb35a8192c81be0f83c48fd05677ce403c80db85f9aed0bc706c
openvswitch3.1-3.1.0-96.el8fdp.x86_64.rpm SHA-256: 83d06adf328c566f91c89e1350caea9fa3a2ec82802b7b974317bd0aec777912
openvswitch3.1-debuginfo-3.1.0-96.el8fdp.x86_64.rpm SHA-256: e9f92b058970ae4733340c4fe7f86375207985bcea465e73b4e42ab29d3fa987
openvswitch3.1-debugsource-3.1.0-96.el8fdp.x86_64.rpm SHA-256: 0b0777e30dcdf9415e2cf400425e52a9630a2f487f4949f2c9c5a88aa76e6cfc
openvswitch3.1-devel-3.1.0-96.el8fdp.x86_64.rpm SHA-256: 6de6d4e99242af06e68021b9e1265f03ebbd664ea8397d446e7c12cb45056220
openvswitch3.1-ipsec-3.1.0-96.el8fdp.x86_64.rpm SHA-256: cc49e7303ef00818c0729252f3cba36c2dae113d2b0224a7f327ce7fe8fdf799
openvswitch3.1-test-3.1.0-96.el8fdp.noarch.rpm SHA-256: 764859a6c0db16b03c45ddb08676c0ccafca5a826f0d5ce04636602651aa5c05
python3-openvswitch3.1-3.1.0-96.el8fdp.x86_64.rpm SHA-256: 89345ec535edff0189bc88af1c793698cb2dc2b3b6c2af3b3e15beb900204a49
python3-openvswitch3.1-debuginfo-3.1.0-96.el8fdp.x86_64.rpm SHA-256: 1ed5e34ee8fd07bf7ab6820b56dc650a8b709f21452759b1fba5da7f4d0ec60f

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM
openvswitch3.1-3.1.0-96.el8fdp.src.rpm SHA-256: 285e6423dde25cb116f2632ccca7b77742ff79738fd0e292b0b3d0e96ec00eb9
ppc64le
network-scripts-openvswitch3.1-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: 3a22c6e1ef8ce63bce40e664813ca56e091726ce66bce55224ec6d81176bd6f1
openvswitch3.1-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: 8486e62cca5717a3c195fa279a75f04b4c9004c2986f6eeb5bd8bd327b47cef8
openvswitch3.1-debuginfo-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: 04b3aa5832c17df15c830b9b453fd1439d76d1c845038dfa08f7a3b76aaf9e9c
openvswitch3.1-debugsource-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: 4c654331ccc9754a1265763ab8075b0789149917314d1c8feb1406c71274d2df
openvswitch3.1-devel-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: a268b9fc33ed73988cf253cd2159360923491611274fa19cc52aed6d9461cd3a
openvswitch3.1-ipsec-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: 17d50defca194ef1c51728ade99e224c697d06d1f57b21f178d861a6cb2aacf2
openvswitch3.1-test-3.1.0-96.el8fdp.noarch.rpm SHA-256: 764859a6c0db16b03c45ddb08676c0ccafca5a826f0d5ce04636602651aa5c05
python3-openvswitch3.1-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: 0799e3cb6384dee0b01fc28bc2c1ec874e02b862ceaa0144eaa9fb3ae976dd39
python3-openvswitch3.1-debuginfo-3.1.0-96.el8fdp.ppc64le.rpm SHA-256: 94ee2fdd64556a827748f3ea0e60dc9e7e4dd5ae4d28f01afa0987fd67183100

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM
openvswitch3.1-3.1.0-96.el8fdp.src.rpm SHA-256: 285e6423dde25cb116f2632ccca7b77742ff79738fd0e292b0b3d0e96ec00eb9
s390x
network-scripts-openvswitch3.1-3.1.0-96.el8fdp.s390x.rpm SHA-256: bf07c620200470899458bf6868aa38482208e1653018d4915511b2e94e8b8ceb
openvswitch3.1-3.1.0-96.el8fdp.s390x.rpm SHA-256: fb984f1852fbf82141748ad975a79fea404ff0562c243957f61ce62ef5f25444
openvswitch3.1-debuginfo-3.1.0-96.el8fdp.s390x.rpm SHA-256: 921a80d8e29975145fa6f59447c4b150931f7f3872ba5127fb4a8edc52646167
openvswitch3.1-debugsource-3.1.0-96.el8fdp.s390x.rpm SHA-256: b62c5cff32b1b557478031dfaf46f8cf6811b25ad93b15220d67e7beca8f4117
openvswitch3.1-devel-3.1.0-96.el8fdp.s390x.rpm SHA-256: 09383150ac651d38b6400b3529572f5bdfb3649bbf99a1ddbfd98084a82f3155
openvswitch3.1-ipsec-3.1.0-96.el8fdp.s390x.rpm SHA-256: 22878dbde0871ca3d4f4bb345ed95d8df83de57c953a8c82408bcbc474238d58
openvswitch3.1-test-3.1.0-96.el8fdp.noarch.rpm SHA-256: 764859a6c0db16b03c45ddb08676c0ccafca5a826f0d5ce04636602651aa5c05
python3-openvswitch3.1-3.1.0-96.el8fdp.s390x.rpm SHA-256: 16495f22329a931804002acd0c5b75d4432616485f172c41a23d2df5f8728d1d
python3-openvswitch3.1-debuginfo-3.1.0-96.el8fdp.s390x.rpm SHA-256: 19ac94d56919789a85b9461c50362a86e0dac9e58bb011ac3deae6f6bb26d7b6

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM
openvswitch3.1-3.1.0-96.el8fdp.src.rpm SHA-256: 285e6423dde25cb116f2632ccca7b77742ff79738fd0e292b0b3d0e96ec00eb9
aarch64
network-scripts-openvswitch3.1-3.1.0-96.el8fdp.aarch64.rpm SHA-256: 75636c19cd9e605d30ef2bc75d95dffc1145ca235814d17b949b7dab4ad640ec
openvswitch3.1-3.1.0-96.el8fdp.aarch64.rpm SHA-256: ff442b02e5ad2f54582519cdc5aad45208cc6b1915792920189d8ede684c0a23
openvswitch3.1-debuginfo-3.1.0-96.el8fdp.aarch64.rpm SHA-256: 7f2b67837986c851269ad889f2c69085b4279937ace9a5c270d989727180f975
openvswitch3.1-debugsource-3.1.0-96.el8fdp.aarch64.rpm SHA-256: 4ea989326e4014a7072ad252302d230e0cb4bdce6d665f1265ce8f843ef94709
openvswitch3.1-devel-3.1.0-96.el8fdp.aarch64.rpm SHA-256: 1d410a8310a7700308b5129ec8333696c1444116e1388786c1ede92458ad2b35
openvswitch3.1-ipsec-3.1.0-96.el8fdp.aarch64.rpm SHA-256: 8e47d1aac2d0a132aa79fd951fef309a67d03e3f2d2a192d311e58eeb99c1e45
openvswitch3.1-test-3.1.0-96.el8fdp.noarch.rpm SHA-256: 764859a6c0db16b03c45ddb08676c0ccafca5a826f0d5ce04636602651aa5c05
python3-openvswitch3.1-3.1.0-96.el8fdp.aarch64.rpm SHA-256: 1df3d4fde0ed39977cad546a72ae7f07ce481d27d0e034b4002657add09febe9
python3-openvswitch3.1-debuginfo-3.1.0-96.el8fdp.aarch64.rpm SHA-256: 84deb1d6ef3359c8077b5158ef54372814e453e5a98c9b41ba1c0f865e339daf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility