exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2456-01

Red Hat Security Advisory 2021-2456-01
Posted Jun 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2456-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498
SHA-256 | be163be4e227ea802a893e0fff0bca5a993227cabc865e48a2b0351f3d093edb

Red Hat Security Advisory 2021-2456-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenStack Platform 13.0 (openvswitch2.11) security update
Advisory ID: RHSA-2021:2456-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2456
Issue date: 2021-06-16
CVE Names: CVE-2020-27827 CVE-2020-35498
=====================================================================

1. Summary:

An update for openvswitch2.11 is now available for Red Hat OpenStack
Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch, ppc64le, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* limitation in the OVS packet parsing in userspace leads to DoS
(CVE-2020-35498)

* denial of service via externally triggered memory leak (CVE-2020-27827)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1908845 - CVE-2020-35498 openvswitch: limitation in the OVS packet parsing in userspace leads to DoS
1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak
1928901 - Include latest FDP release in RHOSP 13z16

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openvswitch2.11-2.11.3-86.el7fdp.src.rpm

ppc64le:
openvswitch2.11-2.11.3-86.el7fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.3-86.el7fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.3-86.el7fdp.ppc64le.rpm
python-openvswitch2.11-2.11.3-86.el7fdp.ppc64le.rpm

x86_64:
openvswitch2.11-2.11.3-86.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.3-86.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.3-86.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.3-86.el7fdp.x86_64.rpm

Red Hat OpenStack Platform 13.0:

noarch:
openvswitch2.11-test-2.11.3-86.el7fdp.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27827
https://access.redhat.com/security/cve/CVE-2020-35498
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KGdC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close