Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3964 - Security Advisory
Issued:
2025-04-17
Updated:
2025-04-17

RHSA-2025:3964 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openvswitch3.3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch3.3 is now available for Fast Datapath for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library (CVE-2024-11614)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 9 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 9 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 9 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 9 aarch64

Fixes

  • BZ - 2327955 - CVE-2024-11614 dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library
  • FDP-1203 - [25.B RHEL-9 OVS-3.3] Fast Datapath Release
  • FDP-1175 - [RHEL-9 OVS-3.3] Userspace conntrack doesn't populate ct_tp_src/dst for later IP fragments
  • FDP-1176 - [RHEL-9 OVS-3.3] Use after free in ovsdb
  • FDP-1177 - [RHEL-9 OVS-3.3] spurious warning: netdev_vport unknown geneve argument 'ipsec_encapsulation'
  • FDP-1178 - [RHEL-9 OVS-3.3] [regression][hwol]test openflow strip_vlan falied with 0x88a8 and 0x8100
  • FDP-1179 - [RHEL-9 OVS-3.3] netdev-offload-tc: L3/L4 header modifications on IP fragments should not be offloaded
  • FDP-359 - [OVSDB] Don't iterate over all the rows on empty mutation requests
  • FDP-464 - [OVS IPsec] no ESP in packets for RHEL9 in sefl-signed/CA-signed certificate mode

CVEs

  • CVE-2024-11614

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 9

SRPM
openvswitch3.3-3.3.0-92.el9fdp.src.rpm SHA-256: 6847f202eaa62c4f2a277874ed166e9787c6fa475ea51977e2cd3751c6d245f5
x86_64
openvswitch3.3-3.3.0-92.el9fdp.x86_64.rpm SHA-256: da61afe8b1ab72b47c7cee3b8021f22b0b373397ced50fb0336b8fbb4a309709
openvswitch3.3-debuginfo-3.3.0-92.el9fdp.x86_64.rpm SHA-256: 422f7d9e0c657262c0fa94f75979c0df79ea9dee0b0756fe5c180fb938bffad3
openvswitch3.3-debugsource-3.3.0-92.el9fdp.x86_64.rpm SHA-256: 05aa949331948a4a7198e8b64ff8f062d4c0e66fa51ede06ff421d49133a710f
openvswitch3.3-devel-3.3.0-92.el9fdp.x86_64.rpm SHA-256: 020acfb996441886457aaf97d6bb55946c838f5ec9980d0404c2afa5954fcd9c
openvswitch3.3-ipsec-3.3.0-92.el9fdp.x86_64.rpm SHA-256: 3a35e76bfab567d028c31a7605eb0613c29e7681c2cab7ee5e64b503eb4349ef
openvswitch3.3-test-3.3.0-92.el9fdp.noarch.rpm SHA-256: f34a1092efd9f9a8cc744f729220f90b93019f911346610675360baefa7ad757
python3-openvswitch3.3-3.3.0-92.el9fdp.x86_64.rpm SHA-256: f5476ee879462cb0237121c2b6b00b98717b24ccff105edd6d2091375362d042
python3-openvswitch3.3-debuginfo-3.3.0-92.el9fdp.x86_64.rpm SHA-256: 7e13b25ddbe94e3ac99d62200a26e018e2cd04e4ba1492043edfade8eb3e4bfd

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 9

SRPM
openvswitch3.3-3.3.0-92.el9fdp.src.rpm SHA-256: 6847f202eaa62c4f2a277874ed166e9787c6fa475ea51977e2cd3751c6d245f5
ppc64le
openvswitch3.3-3.3.0-92.el9fdp.ppc64le.rpm SHA-256: 2ab334b054f467a871c797c5b4cb526b77dc02877f1973bafd146a68824c97b6
openvswitch3.3-debuginfo-3.3.0-92.el9fdp.ppc64le.rpm SHA-256: 06a8ff327966439da21e27841fa1c8c3d748fe2db48da9d09b20ba3eaad1eb33
openvswitch3.3-debugsource-3.3.0-92.el9fdp.ppc64le.rpm SHA-256: 4371a5cd5ab0b2b690464360fc971f9df3ef2db2204989100466b7b8f8e91881
openvswitch3.3-devel-3.3.0-92.el9fdp.ppc64le.rpm SHA-256: 268609084530250f855f11c74d8a1a7d623e8d67278353a24889e06c5daea588
openvswitch3.3-ipsec-3.3.0-92.el9fdp.ppc64le.rpm SHA-256: 91b82bc2e2e3f0c0eb2fbe213a336882a2524e89f8c866bb731787fb5d321091
openvswitch3.3-test-3.3.0-92.el9fdp.noarch.rpm SHA-256: f34a1092efd9f9a8cc744f729220f90b93019f911346610675360baefa7ad757
python3-openvswitch3.3-3.3.0-92.el9fdp.ppc64le.rpm SHA-256: ea5bc51d6f6398e1e3d3267c4f38f4886446ea9b9a6d177810a64963937fb68a
python3-openvswitch3.3-debuginfo-3.3.0-92.el9fdp.ppc64le.rpm SHA-256: 369d9fe79262ceaecfa701594fcd612d8515b7fe36b3862728a5b34725eff5d3

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 9

SRPM
openvswitch3.3-3.3.0-92.el9fdp.src.rpm SHA-256: 6847f202eaa62c4f2a277874ed166e9787c6fa475ea51977e2cd3751c6d245f5
s390x
openvswitch3.3-3.3.0-92.el9fdp.s390x.rpm SHA-256: d58c26f10db916ee64ea95b74f1966eb774ca4d37eb9f096dddab2d590898783
openvswitch3.3-debuginfo-3.3.0-92.el9fdp.s390x.rpm SHA-256: 405d6941721b296a9bc4f9384cad5dd2ba7a6888d90f4cb42633cfd24c053cd0
openvswitch3.3-debugsource-3.3.0-92.el9fdp.s390x.rpm SHA-256: 7d3549b0ec31f155a6924d6060fbc0dbfadf6c2e196f1a2aa3cc6c477b9e17c1
openvswitch3.3-devel-3.3.0-92.el9fdp.s390x.rpm SHA-256: 9a89c542d2d1df2cdb2905928110ab4ad7ab25f36bb8081ca102f181ac360cb5
openvswitch3.3-ipsec-3.3.0-92.el9fdp.s390x.rpm SHA-256: 289f52cab464bdcce195ad79bfd1b7e0708543083d96590026ee2917d4ada2c6
openvswitch3.3-test-3.3.0-92.el9fdp.noarch.rpm SHA-256: f34a1092efd9f9a8cc744f729220f90b93019f911346610675360baefa7ad757
python3-openvswitch3.3-3.3.0-92.el9fdp.s390x.rpm SHA-256: 03cf18cfed984f236e8fd649034dfdfa886c16d4190cd197ff301d7e655ab1d7
python3-openvswitch3.3-debuginfo-3.3.0-92.el9fdp.s390x.rpm SHA-256: 5956ccc65115c2352e86c037c891558f33f334be4a3eda0b96684d2bde0aae74

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 9

SRPM
openvswitch3.3-3.3.0-92.el9fdp.src.rpm SHA-256: 6847f202eaa62c4f2a277874ed166e9787c6fa475ea51977e2cd3751c6d245f5
aarch64
openvswitch3.3-3.3.0-92.el9fdp.aarch64.rpm SHA-256: 8abe3f75d71a7ce7c70ea269deaa69bc3bf6c052399599ac718f341e0428d2ec
openvswitch3.3-debuginfo-3.3.0-92.el9fdp.aarch64.rpm SHA-256: 8b920311e51c1a9da884af8172a8f39de44f660400e1141b3938c2d0515d34a8
openvswitch3.3-debugsource-3.3.0-92.el9fdp.aarch64.rpm SHA-256: 0f1dc27dede9702af1c18dd1f8dbff919e6877828de3447243045cd402108300
openvswitch3.3-devel-3.3.0-92.el9fdp.aarch64.rpm SHA-256: 5b634353883f28cfa011c32e9558d75cc0084593b6fba922401ce32e280fdbf3
openvswitch3.3-ipsec-3.3.0-92.el9fdp.aarch64.rpm SHA-256: d9bfc30f56ff52c4654c2bf61e1559953105b685753165e4befcb397764fa0fb
openvswitch3.3-test-3.3.0-92.el9fdp.noarch.rpm SHA-256: f34a1092efd9f9a8cc744f729220f90b93019f911346610675360baefa7ad757
python3-openvswitch3.3-3.3.0-92.el9fdp.aarch64.rpm SHA-256: 01dd366eac72d71af4e429db939ae76fa8b0389f6872b7baa05d2a9294fa234d
python3-openvswitch3.3-debuginfo-3.3.0-92.el9fdp.aarch64.rpm SHA-256: f923a0f947839174efcde15a2d38fd007b6737b0136253d1da7cd642fc710a75

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility