Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3970 - Security Advisory
Issued:
2025-04-17
Updated:
2025-04-17

RHSA-2025:3970 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openvswitch3.1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch3.1 is now available for Fast Datapath for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library (CVE-2024-11614)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8 aarch64

Fixes

  • BZ - 2327955 - CVE-2024-11614 dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library
  • FDP-1199 - [25.B RHEL-8 OVS-3.1] Fast Datapath Release
  • FDP-1162 - [RHEL-8 OVS-3.1] OVS auto load balance incorrect debug log
  • FDP-1169 - [RHEL-8 OVS-3.1] Userspace conntrack doesn't populate ct_tp_src/dst for later IP fragments

CVEs

  • CVE-2024-11614

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 8

SRPM
openvswitch3.1-3.1.0-159.el8fdp.src.rpm SHA-256: fc66ba23a8aa05054cd189c586810b2e377bd4c91cae1fb29618f688d7ebaf16
x86_64
network-scripts-openvswitch3.1-3.1.0-159.el8fdp.x86_64.rpm SHA-256: 2fc39f583e9596408d41eab91c235549e71aa90458d7ee2fd32cea7f827e5eb4
openvswitch3.1-3.1.0-159.el8fdp.x86_64.rpm SHA-256: 2817cf087dfe61823971ab8655b0d22c88c4779588cea799e81349dbe80bfff8
openvswitch3.1-debuginfo-3.1.0-159.el8fdp.x86_64.rpm SHA-256: 29aefabffa5ffbcdc331f74aa626f75d89ab47d32dcf7a4512511840c43102a2
openvswitch3.1-debugsource-3.1.0-159.el8fdp.x86_64.rpm SHA-256: b02fc2c7a066be55c00a1fb61acb2f2b4854a369e9a11480c25f0c9d61ba903d
openvswitch3.1-devel-3.1.0-159.el8fdp.x86_64.rpm SHA-256: b02950eff9d6830a7ca3e9793d46c6d858245eed52da740708b5e61e88281c45
openvswitch3.1-ipsec-3.1.0-159.el8fdp.x86_64.rpm SHA-256: 574a8e16a0b337832f952b5a5a882d13ff5c91262807f7ea40cd43acc2565ed5
openvswitch3.1-test-3.1.0-159.el8fdp.noarch.rpm SHA-256: 32f7ffa3b55c0b65294f23e8f64dc5c24f2d3491cfdef79b8f34cdb543f945c9
python3-openvswitch3.1-3.1.0-159.el8fdp.x86_64.rpm SHA-256: 7ac9e200334a5475dd8db992ac46df62bffd9a06d273b680181fd48696d8cd4f
python3-openvswitch3.1-debuginfo-3.1.0-159.el8fdp.x86_64.rpm SHA-256: f7bc0c89cb49d4db06b7b150190f926a6e4cdd5e807ab597db3bcdc22b18ac3a

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM
openvswitch3.1-3.1.0-159.el8fdp.src.rpm SHA-256: fc66ba23a8aa05054cd189c586810b2e377bd4c91cae1fb29618f688d7ebaf16
ppc64le
network-scripts-openvswitch3.1-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: 28df398a8688d1b8297082fb488ea69e24ebe50c22e3e9ceb0d80a79c7d77741
openvswitch3.1-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: 1602fb4d6bb49dfbc597c008f3f058606fcaa47b0e9784ddd67ea3a3af949128
openvswitch3.1-debuginfo-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: f8ed93c0250fff5b47a3940cb9a6043ac8bf906d97fa35f355bcbec89612027c
openvswitch3.1-debugsource-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: 1e8cf14273062d9425209f72a5d14cc5b8987fa985afbd9fcd10d16c5856df0d
openvswitch3.1-devel-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: f64ab7a98fa779546f26eb6345980b884171d9bda1a95e72a7ab5e89be65abbe
openvswitch3.1-ipsec-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: 2389fc77bbb4ca9dd6c936b9cbba05ba1bef8db9d16ea8c98671e6489247e9c4
openvswitch3.1-test-3.1.0-159.el8fdp.noarch.rpm SHA-256: 32f7ffa3b55c0b65294f23e8f64dc5c24f2d3491cfdef79b8f34cdb543f945c9
python3-openvswitch3.1-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: b1d8d1f1cca1dc3b7ed508b348385433be5129af5523e9c85fd276dc20484f5e
python3-openvswitch3.1-debuginfo-3.1.0-159.el8fdp.ppc64le.rpm SHA-256: f6dbb6e17a1791e085da4a60be759f94a9cea3cda8800f96cc199e8912facfcd

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM
openvswitch3.1-3.1.0-159.el8fdp.src.rpm SHA-256: fc66ba23a8aa05054cd189c586810b2e377bd4c91cae1fb29618f688d7ebaf16
s390x
network-scripts-openvswitch3.1-3.1.0-159.el8fdp.s390x.rpm SHA-256: 36298f9c741de92de6cc054b8b05d3f0b73c6afb104fb248cb998f29524b072a
openvswitch3.1-3.1.0-159.el8fdp.s390x.rpm SHA-256: 620235e6ef298d233fe359409f6d7b419a12ece65887578acf9505d6f5c2e42b
openvswitch3.1-debuginfo-3.1.0-159.el8fdp.s390x.rpm SHA-256: 0464653483edfaae1c37df2c31367426b173cb3be07bf6f9151706b5f0ae212a
openvswitch3.1-debugsource-3.1.0-159.el8fdp.s390x.rpm SHA-256: 1770e503a6d48f0f7c35ac17b77d16d482fd74f87d397dba632ce7968bdf703b
openvswitch3.1-devel-3.1.0-159.el8fdp.s390x.rpm SHA-256: de7cb1a657acb80ef612ffa9301118a90c63e110f3857a5a3f1486a17583da9b
openvswitch3.1-ipsec-3.1.0-159.el8fdp.s390x.rpm SHA-256: 02edefb4c3fd7a18bb122e803dfa10f91908d2ebc1f43acddd2b849d570d11cb
openvswitch3.1-test-3.1.0-159.el8fdp.noarch.rpm SHA-256: 32f7ffa3b55c0b65294f23e8f64dc5c24f2d3491cfdef79b8f34cdb543f945c9
python3-openvswitch3.1-3.1.0-159.el8fdp.s390x.rpm SHA-256: 9d26e65b8096205588edbca9ee4a54765a3f0c4626f31f49008d39e36c50b51e
python3-openvswitch3.1-debuginfo-3.1.0-159.el8fdp.s390x.rpm SHA-256: 9e586cb5a9345b3241b421051c98b17510a1bdd737ced8dc654f51ff54de0a9c

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 8

SRPM
openvswitch3.1-3.1.0-159.el8fdp.src.rpm SHA-256: fc66ba23a8aa05054cd189c586810b2e377bd4c91cae1fb29618f688d7ebaf16
aarch64
network-scripts-openvswitch3.1-3.1.0-159.el8fdp.aarch64.rpm SHA-256: 450f977aade20b78c1a303a9ae2351e067c45fb1b0ec4e40db8ba243d2dfd630
openvswitch3.1-3.1.0-159.el8fdp.aarch64.rpm SHA-256: 55e5f6648f2acfa724ce44c4a1d1d88f9af038518224cd2aad0346faa0a2abd9
openvswitch3.1-debuginfo-3.1.0-159.el8fdp.aarch64.rpm SHA-256: 1fb8d8c916a4c5a3bd45b0a9cf46ba84db979d07a6ea7c2b2d219f7b5725695c
openvswitch3.1-debugsource-3.1.0-159.el8fdp.aarch64.rpm SHA-256: f63893f81e67fdcee2db10c6c554830e9e370595013a8ea7d0cbc0306ad34bac
openvswitch3.1-devel-3.1.0-159.el8fdp.aarch64.rpm SHA-256: aaf5d7cd23001a9147a7a9dbdcce703c7e795b1331304b8eb9a2e3685933c432
openvswitch3.1-ipsec-3.1.0-159.el8fdp.aarch64.rpm SHA-256: 66aacb8697a8ad03e9a926638a9a3f5cef66e55ee3f9e1e079d01530e554c223
openvswitch3.1-test-3.1.0-159.el8fdp.noarch.rpm SHA-256: 32f7ffa3b55c0b65294f23e8f64dc5c24f2d3491cfdef79b8f34cdb543f945c9
python3-openvswitch3.1-3.1.0-159.el8fdp.aarch64.rpm SHA-256: 46720fb00447295031ae1b33dd3fa8c95b7c328bb50419f7144bec206e195aa7
python3-openvswitch3.1-debuginfo-3.1.0-159.el8fdp.aarch64.rpm SHA-256: 1a20548a3b95f377fe15dc0d0fb27a07509d8b103c7e2c59e061e6b9c96784f4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility