Tuesday, March 16, 2021

Red Hat Security Advisory 2021-0837-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.11 security update
Advisory ID: RHSA-2021:0837-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0837
Issue date: 2021-03-15
CVE Names: CVE-2020-27827 CVE-2020-35498
=====================================================================

1. Summary:

An update for openvswitch2.11 is now available in Fast Datapath for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 - noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* openvswitch: limitation in the OVS packet parsing in userspace leads to
DoS
(CVE-2020-35498)

* lldp/openvswitch: denial of service via externally triggered memory leak
(CVE-2020-27827)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1908845 - CVE-2020-35498 openvswitch: limitation in the OVS packet parsing in userspace leads to DoS
1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.11-2.11.3-83.el8fdp.src.rpm

noarch:
openvswitch2.11-test-2.11.3-83.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.11-2.11.3-83.el8fdp.ppc64le.rpm
openvswitch2.11-2.11.3-83.el8fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.3-83.el8fdp.ppc64le.rpm
openvswitch2.11-debugsource-2.11.3-83.el8fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.3-83.el8fdp.ppc64le.rpm
python3-openvswitch2.11-2.11.3-83.el8fdp.ppc64le.rpm
python3-openvswitch2.11-debuginfo-2.11.3-83.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.11-2.11.3-83.el8fdp.s390x.rpm
openvswitch2.11-2.11.3-83.el8fdp.s390x.rpm
openvswitch2.11-debuginfo-2.11.3-83.el8fdp.s390x.rpm
openvswitch2.11-debugsource-2.11.3-83.el8fdp.s390x.rpm
openvswitch2.11-devel-2.11.3-83.el8fdp.s390x.rpm
python3-openvswitch2.11-2.11.3-83.el8fdp.s390x.rpm
python3-openvswitch2.11-debuginfo-2.11.3-83.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.11-2.11.3-83.el8fdp.x86_64.rpm
openvswitch2.11-2.11.3-83.el8fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.3-83.el8fdp.x86_64.rpm
openvswitch2.11-debugsource-2.11.3-83.el8fdp.x86_64.rpm
openvswitch2.11-devel-2.11.3-83.el8fdp.x86_64.rpm
python3-openvswitch2.11-2.11.3-83.el8fdp.x86_64.rpm
python3-openvswitch2.11-debuginfo-2.11.3-83.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27827
https://access.redhat.com/security/cve/CVE-2020-35498
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pvQr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore