exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0171-01

Red Hat Security Advisory 2020-0171-01
Posted Jan 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0171-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2019-14818
SHA-256 | 83bb345c5b950872096eec2fc7401cdd0e6dd45cb6770fbda9535420a870eea1

Red Hat Security Advisory 2020-0171-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.11 security and bug fix update
Advisory ID: RHSA-2020:0171-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0171
Issue date: 2020-01-22
CVE Names: CVE-2019-14818
====================================================================
1. Summary:

An update for openvswitch2.11 is now available for Fast Datapath for RHEL
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Channel to provide early releases to layered products - noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: possible memory leak leads to denial of service (CVE-2019-14818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* SyntaxError: Missing parentheses in call to 'print' (BZ#1751161)

* [ovsdb-server] Allow replicating from older schema servers (BZ#1760763)

* ovs-tcpundump doesn't work well on special packet (BZ#1764125)

* ovs-tcpundump -V won't exit (BZ#1764127)

* measure the time needed by ovn-controller to resync to a new SB db
(BZ#1780729)

* [ovs2.11] SSL connections drops are constantly logged in
ovsdb-server-nb.log (BZ#1780747)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737327 - CVE-2019-14818 dpdk: possible memory leak leads to denial of service
1751161 - SyntaxError: Missing parentheses in call to 'print'
1760763 - [ovsdb-server] Allow replicating from older schema servers
1764125 - ovs-tcpundump doesn't work well on special packet
1764127 - ovs-tcpundump -V won't exit
1780729 - measure the time needed by ovn-controller to resync to a new SB db
1780747 - [ovs2.11] SSL connections drops are constantly logged in ovsdb-server-nb.log

6. Package List:

Channel to provide early releases to layered products:

Source:
openvswitch2.11-2.11.0-35.el8fdp.src.rpm

noarch:
openvswitch2.11-test-2.11.0-35.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-debugsource-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.0-35.el8fdp.ppc64le.rpm
python3-openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-debugsource-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-devel-2.11.0-35.el8fdp.s390x.rpm
python3-openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-debugsource-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-35.el8fdp.x86_64.rpm
python3-openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14818
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fzFV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close