Action not permitted
Modal body text goes here.
CVE-2020-35498
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1908845 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR/ | ||
secalert@redhat.com | https://security.gentoo.org/glsa/202311-16 | ||
secalert@redhat.com | https://www.debian.org/security/2021/dsa-4852 | Third Party Advisory | |
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2021/02/10/4 | Mailing List, Patch, Third Party Advisory |
▼ | Vendor | Product |
---|---|---|
n/a | openvswitch |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:02:08.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" }, { "name": "DSA-4852", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4852" }, { "name": "[debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "name": "FEDORA-2021-fba11d37ee", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR/" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "openvswitch", "vendor": "n/a", "versions": [ { "status": "affected", "version": "openvswitch 2.5.12, openvswitch 2.6.10, openvswitch 2.7.13, openvswitch 2.8.11, openvswitch 2.9.9, openvswitch 2.10.7, openvswitch 2.11.6, openvswitch 2.12.3, openvswitch 2.13.3, openvswitch 2.14.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-26T11:06:21.498104", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" }, { "name": "DSA-4852", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4852" }, { "name": "[debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "name": "FEDORA-2021-fba11d37ee", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR/" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-35498", "datePublished": "2021-02-11T00:00:00", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-04T17:02:08.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-35498\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-02-11T18:15:15.677\",\"lastModified\":\"2023-11-26T11:15:07.937\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una vulnerabilidad en openvswitch.\u0026#xa0;Una limitaci\u00f3n en la implementaci\u00f3n del an\u00e1lisis de paquetes del espacio de usuario puede permitir a un usuario malicioso env\u00ede un paquete especialmente dise\u00f1ado, lo que hace que el megaflujo resultante en el kernel sea demasiado amplio, causando potencialmente una denegaci\u00f3n de servicio.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.5.0\",\"versionEndExcluding\":\"2.5.12\",\"matchCriteriaId\":\"F4AAAA44-4650-4BE6-B705-767720A51BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.0\",\"versionEndExcluding\":\"2.6.10\",\"matchCriteriaId\":\"E78C71DF-5303-4887-A958-AA8974559F4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.7.0\",\"versionEndExcluding\":\"2.7.13\",\"matchCriteriaId\":\"F43F9591-492D-42E1-B241-86A19538348C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.8.0\",\"versionEndExcluding\":\"2.8.11\",\"matchCriteriaId\":\"7D17633D-6F1B-4482-98D0-F4D87F7E79F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.9.0\",\"versionEndExcluding\":\"2.9.9\",\"matchCriteriaId\":\"4F9E06B0-A849-40E0-BA5E-4B94D51E34AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.10.0\",\"versionEndExcluding\":\"2.10.7\",\"matchCriteriaId\":\"B7D812F1-C079-45D5-BB34-2599993B9E15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.11.0\",\"versionEndExcluding\":\"2.11.6\",\"matchCriteriaId\":\"1B7DFA70-32AD-4739-9020-C32C22A2677E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.12.0\",\"versionEndExcluding\":\"2.12.3\",\"matchCriteriaId\":\"B6189A6A-85C4-469E-A1CA-8506ADD26CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.13.0\",\"versionEndExcluding\":\"2.13.3\",\"matchCriteriaId\":\"62204DE2-CD28-46B5-AE9A-42F2ADB9CC65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.14.0\",\"versionEndExcluding\":\"2.14.2\",\"matchCriteriaId\":\"170C778E-64B7-484A-9497-9BF6C137B364\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1908845\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/202311-16\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.debian.org/security/2021/dsa-4852\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/02/10/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2021_1050
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.11 is now available in Red Hat Virtualization.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1050", "url": "https://access.redhat.com/errata/RHSA-2021:1050" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1050.json" } ], "title": "Red Hat Security Advisory: openvswitch2.11 security update", "tracking": { "current_release_date": "2024-11-15T07:30:28+00:00", "generator": { "date": "2024-11-15T07:30:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1050", "initial_release_date": "2021-03-31T12:59:00+00:00", "revision_history": [ { "date": "2021-03-31T12:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-31T12:59:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:30:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=src" } } }, { "category": "product_version", "name": "ovn2.11-0:2.11.1-57.el7fdp.src", "product": { "name": "ovn2.11-0:2.11.1-57.el7fdp.src", "product_id": "ovn2.11-0:2.11.1-57.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11@2.11.1-57.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_id": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.11-0:2.11.1-57.el7fdp.x86_64", "product": { "name": "ovn2.11-0:2.11.1-57.el7fdp.x86_64", "product_id": "ovn2.11-0:2.11.1-57.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11@2.11.1-57.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "product": { "name": "ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "product_id": "ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11-host@2.11.1-57.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "product": { "name": "ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "product_id": "ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11-vtep@2.11.1-57.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "product": { "name": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "product_id": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11-debuginfo@2.11.1-57.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_id": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "product": { "name": "ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "product_id": "ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11@2.11.1-57.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "product": { "name": "ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "product_id": "ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11-host@2.11.1-57.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "product": { "name": "ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "product_id": "ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11-vtep@2.11.1-57.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "product": { "name": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "product_id": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.11-debuginfo@2.11.1-57.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-0:2.11.1-57.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.ppc64le" }, "product_reference": "ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-0:2.11.1-57.el7fdp.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.src" }, "product_reference": "ovn2.11-0:2.11.1-57.el7fdp.src", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-0:2.11.1-57.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.x86_64" }, "product_reference": "ovn2.11-0:2.11.1-57.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le" }, "product_reference": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64" }, "product_reference": "ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le" }, "product_reference": "ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-host-0:2.11.1-57.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.x86_64" }, "product_reference": "ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le" }, "product_reference": "ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64" }, "product_reference": "ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27827", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921438" } ], "notes": [ { "category": "description", "text": "A flaw was found in multiple versions of Open vSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldp/openvswitch: denial of service via externally triggered memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.src", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27827" }, { "category": "external", "summary": "RHBZ#1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827" }, { "category": "external", "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-31T12:59:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.src", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1050" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.src", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "lldp/openvswitch: denial of service via externally triggered memory leak" }, { "acknowledgments": [ { "names": [ "Joakim Hindersson \u003cjoakim.hindersson@elastx.se\u003e" ] } ], "cve": "CVE-2020-35498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908845" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.src", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35498" }, { "category": "external", "summary": "RHBZ#1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-31T12:59:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.src", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1050" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.src", "7Server-RHEV-4-Agents-7:ovn2.11-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-debuginfo-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-host-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:ovn2.11-vtep-0:2.11.1-57.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS" } ] }
rhsa-2021_2077
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch is now available in Fast Datapath for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c\n(CVE-2015-8011)\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to DoS\n(CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak\n(CVE-2020-27827)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2077", "url": "https://access.redhat.com/errata/RHSA-2021:2077" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification#important", "url": "https://access.redhat.com/security/updates/classification#important" }, { "category": "external", "summary": "1896536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536" }, { "category": "external", "summary": "1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "1950032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950032" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2077.json" } ], "title": "Red Hat Security Advisory: openvswitch security update", "tracking": { "current_release_date": "2024-11-15T07:32:12+00:00", "generator": { "date": "2024-11-15T07:32:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2077", "initial_release_date": "2021-05-20T19:33:01+00:00", "revision_history": [ { "date": "2021-05-20T19:33:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-20T19:33:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:32:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product": { "name": "Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.9-1.el7fdp.src", "product": { "name": "openvswitch-0:2.9.9-1.el7fdp.src", "product_id": "openvswitch-0:2.9.9-1.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.9-1.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.9-1.el7fdp.x86_64", "product": { "name": "openvswitch-0:2.9.9-1.el7fdp.x86_64", "product_id": "openvswitch-0:2.9.9-1.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.9-1.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "product": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "product_id": "openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-devel@2.9.9-1.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "product": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "product_id": "python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.9-1.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "product": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "product_id": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.9-1.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.9-1.el7fdp.s390x", "product": { "name": "openvswitch-0:2.9.9-1.el7fdp.s390x", "product_id": "openvswitch-0:2.9.9-1.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.9-1.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "product": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "product_id": "openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-devel@2.9.9-1.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.9-1.el7fdp.s390x", "product": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.s390x", "product_id": "python-openvswitch-0:2.9.9-1.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.9-1.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "product": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "product_id": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.9-1.el7fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.9-1.el7fdp.ppc64le", "product": { "name": "openvswitch-0:2.9.9-1.el7fdp.ppc64le", "product_id": "openvswitch-0:2.9.9-1.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.9-1.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "product": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "product_id": "openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-devel@2.9.9-1.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "product": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "product_id": "python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.9-1.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "product": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "product_id": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.9-1.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch-test-0:2.9.9-1.el7fdp.noarch", "product": { "name": "openvswitch-test-0:2.9.9-1.el7fdp.noarch", "product_id": "openvswitch-test-0:2.9.9-1.el7fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-test@2.9.9-1.el7fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.s390x as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.src as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.s390x as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.9-1.el7fdp.noarch as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch" }, "product_reference": "openvswitch-test-0:2.9.9-1.el7fdp.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.s390x as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "python-openvswitch-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.src", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.9-1.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "openvswitch-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.9-1.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.9-1.el7fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch" }, "product_reference": "openvswitch-test-0:2.9.9-1.el7fdp.noarch", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le" }, "product_reference": "python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x" }, "product_reference": "python-openvswitch-0:2.9.9-1.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.9-1.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" }, "product_reference": "python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-8011", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1896536" } ], "notes": [ { "category": "description", "text": "A buffer overflow was found in the lldp_decode function in daemon/protocols/lldp.c in lldpd. This flaw allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries. This threatens the system\u0027s confidentiality, integrity, and availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The lldpd package as shipped with Red Hat Enterprise Linux 8 is not affected by this flaw because it has already received the patch. The flaw affects versions before 0.8.0 and the shipped version is 1.0.1+. In addition, Red Hat Virtualization 4.3 manager appliance is out of support scope and therefore no fix for it will be delivered.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8011" }, { "category": "external", "summary": "RHBZ#1896536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8011", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8011" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2015/10/16/2", "url": "http://www.openwall.com/lists/oss-security/2015/10/16/2" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2015/10/30/2", "url": "http://www.openwall.com/lists/oss-security/2015/10/30/2" } ], "release_date": "2015-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-20T19:33:01+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2077" }, { "category": "workaround", "details": "When the lldpd source is compiled with source fortification enabled, the flaw becomes unexploitable and will just cause a crash.", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c" }, { "cve": "CVE-2020-27827", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921438" } ], "notes": [ { "category": "description", "text": "A flaw was found in multiple versions of Open vSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldp/openvswitch: denial of service via externally triggered memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27827" }, { "category": "external", "summary": "RHBZ#1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827" }, { "category": "external", "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-20T19:33:01+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2077" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "lldp/openvswitch: denial of service via externally triggered memory leak" }, { "acknowledgments": [ { "names": [ "Joakim Hindersson \u003cjoakim.hindersson@elastx.se\u003e" ] } ], "cve": "CVE-2020-35498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908845" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35498" }, { "category": "external", "summary": "RHBZ#1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-20T19:33:01+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2077" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.9-1.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.9-1.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.9-1.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS" } ] }
rhsa-2021_0835
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.13 is now available in Fast Datapath for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0835", "url": "https://access.redhat.com/errata/RHSA-2021:0835" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0835.json" } ], "title": "Red Hat Security Advisory: openvswitch2.13 security update", "tracking": { "current_release_date": "2024-11-15T07:30:27+00:00", "generator": { "date": "2024-11-15T07:30:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0835", "initial_release_date": "2021-03-15T14:36:11+00:00", "revision_history": [ { "date": "2021-03-15T14:36:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-15T14:36:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:30:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-81.el7fdp.src", "product": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.src", "product_id": "openvswitch2.13-0:2.13.0-81.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-81.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "product": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "product_id": "openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-81.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "product": { "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "product_id": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-81.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "product_id": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-81.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "product": { "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "product_id": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-81.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-81.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "product": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "product_id": "openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-81.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "product": { "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "product_id": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-81.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "product_id": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-81.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "product": { "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "product_id": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-81.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-81.el7fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "product_id": "openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-81.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "product_id": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-81.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "product_id": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-81.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "product_id": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-81.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-81.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "product": { "name": "openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "product_id": "openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-test@2.13.0-81.el7fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.s390x" }, "product_reference": "openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.src" }, "product_reference": "openvswitch2.13-0:2.13.0-81.el7fdp.src", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-81.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch" }, "product_reference": "openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27827", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921438" } ], "notes": [ { "category": "description", "text": "A flaw was found in multiple versions of Open vSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldp/openvswitch: denial of service via externally triggered memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27827" }, { "category": "external", "summary": "RHBZ#1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827" }, { "category": "external", "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-15T14:36:11+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0835" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "lldp/openvswitch: denial of service via externally triggered memory leak" }, { "acknowledgments": [ { "names": [ "Joakim Hindersson \u003cjoakim.hindersson@elastx.se\u003e" ] } ], "cve": "CVE-2020-35498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908845" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35498" }, { "category": "external", "summary": "RHBZ#1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-15T14:36:11+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0835" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-81.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-81.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-81.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS" } ] }
rhsa-2021_0837
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.11 is now available in Fast Datapath for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to DoS\n(CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak\n(CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0837", "url": "https://access.redhat.com/errata/RHSA-2021:0837" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0837.json" } ], "title": "Red Hat Security Advisory: openvswitch2.11 security update", "tracking": { "current_release_date": "2024-11-15T07:30:20+00:00", "generator": { "date": "2024-11-15T07:30:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0837", "initial_release_date": "2021-03-15T14:35:27+00:00", "revision_history": [ { "date": "2021-03-15T14:35:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-15T14:35:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:30:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.11@2.11.3-83.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product_id": "openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-83.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "product_id": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-83.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product_id": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11@2.11.3-83.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "product_id": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debugsource@2.11.3-83.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-83.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "product_id": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11-debuginfo@2.11.3-83.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.11@2.11.3-83.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product_id": "openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-83.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "product": { "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "product_id": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-83.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product": { "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product_id": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11@2.11.3-83.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "product": { "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "product_id": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debugsource@2.11.3-83.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-83.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "product": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "product_id": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11-debuginfo@2.11.3-83.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.11@2.11.3-83.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product_id": "openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-83.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "product": { "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "product_id": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-83.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product_id": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11@2.11.3-83.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "product": { "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "product_id": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debugsource@2.11.3-83.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-83.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "product_id": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11-debuginfo@2.11.3-83.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-83.el8fdp.src", "product": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.src", "product_id": "openvswitch2.11-0:2.11.3-83.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-83.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "product": { "name": "openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "product_id": "openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-test@2.11.3-83.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.s390x" }, "product_reference": "openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-83.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-83.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x" }, "product_reference": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch" }, "product_reference": "openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27827", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921438" } ], "notes": [ { "category": "description", "text": "A flaw was found in multiple versions of Open vSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldp/openvswitch: denial of service via externally triggered memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27827" }, { "category": "external", "summary": "RHBZ#1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827" }, { "category": "external", "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-15T14:35:27+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0837" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "lldp/openvswitch: denial of service via externally triggered memory leak" }, { "acknowledgments": [ { "names": [ "Joakim Hindersson \u003cjoakim.hindersson@elastx.se\u003e" ] } ], "cve": "CVE-2020-35498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908845" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35498" }, { "category": "external", "summary": "RHBZ#1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-15T14:35:27+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0837" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-83.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-83.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-83.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS" } ] }
rhsa-2021_0497
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RFE] Add auto load balance params (BZ#1920121)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0497", "url": "https://access.redhat.com/errata/RHSA-2021:0497" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "1920121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920121" }, { "category": "external", "summary": "1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0497.json" } ], "title": "Red Hat Security Advisory: openvswitch2.13 security and bug fix update", "tracking": { "current_release_date": "2024-11-15T07:29:18+00:00", "generator": { "date": "2024-11-15T07:29:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0497", "initial_release_date": "2021-02-11T14:53:49+00:00", "revision_history": [ { "date": "2021-02-11T14:53:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-11T14:53:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:29:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-79.5.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.5.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-79.5.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-79.5.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-79.5.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-79.5.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-79.5.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-79.5.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-79.5.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product_id": "openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.5.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "product_id": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-79.5.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "product_id": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-79.5.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product_id": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-79.5.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "product_id": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-79.5.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-79.5.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-79.5.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-79.5.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.5.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-79.5.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-79.5.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-79.5.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-79.5.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-79.5.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-79.5.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "product": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "product_id": "openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.5.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "product": { "name": "openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "product_id": "openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-test@2.13.0-79.5.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.src" }, "product_reference": "openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch" }, "product_reference": "openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27827", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921438" } ], "notes": [ { "category": "description", "text": "A flaw was found in multiple versions of Open vSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldp/openvswitch: denial of service via externally triggered memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27827" }, { "category": "external", "summary": "RHBZ#1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827" }, { "category": "external", "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T14:53:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "lldp/openvswitch: denial of service via externally triggered memory leak" }, { "acknowledgments": [ { "names": [ "Joakim Hindersson \u003cjoakim.hindersson@elastx.se\u003e" ] } ], "cve": "CVE-2020-35498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908845" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35498" }, { "category": "external", "summary": "RHBZ#1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-11T14:53:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0497" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-79.5.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-79.5.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-79.5.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS" } ] }
rhsa-2021_2456
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.11 is now available for Red Hat OpenStack\nPlatform 13 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* limitation in the OVS packet parsing in userspace leads to DoS\n(CVE-2020-35498)\n\n* denial of service via externally triggered memory leak (CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2456", "url": "https://access.redhat.com/errata/RHSA-2021:2456" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "1928901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928901" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2456.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (openvswitch2.11) security update", "tracking": { "current_release_date": "2024-11-15T07:32:44+00:00", "generator": { "date": "2024-11-15T07:32:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2456", "initial_release_date": "2021-06-16T10:59:58+00:00", "revision_history": [ { "date": "2021-06-16T10:59:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-16T10:59:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:32:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0", "product": { "name": "Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0", "product": { "name": "Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_id": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_id": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "product": { "name": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "product_id": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-test@2.11.3-86.el7fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch" }, "product_reference": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch" }, "product_reference": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27827", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921438" } ], "notes": [ { "category": "description", "text": "A flaw was found in multiple versions of Open vSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldp/openvswitch: denial of service via externally triggered memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27827" }, { "category": "external", "summary": "RHBZ#1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827" }, { "category": "external", "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-16T10:59:58+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "lldp/openvswitch: denial of service via externally triggered memory leak" }, { "acknowledgments": [ { "names": [ "Joakim Hindersson \u003cjoakim.hindersson@elastx.se\u003e" ] } ], "cve": "CVE-2020-35498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908845" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35498" }, { "category": "external", "summary": "RHBZ#1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-16T10:59:58+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS" } ] }
rhsa-2021_0834
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.11 is now available in Fast Datapath for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0834", "url": "https://access.redhat.com/errata/RHSA-2021:0834" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0834.json" } ], "title": "Red Hat Security Advisory: openvswitch2.11 security update", "tracking": { "current_release_date": "2024-11-15T07:30:13+00:00", "generator": { "date": "2024-11-15T07:30:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0834", "initial_release_date": "2021-03-15T14:36:18+00:00", "revision_history": [ { "date": "2021-03-15T14:36:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-15T14:36:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:30:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_id": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-86.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "product": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "product_id": "python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-86.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el7fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_id": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-86.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "product": { "name": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "product_id": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-test@2.11.3-86.el7fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.s390x" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.src", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch" }, "product_reference": "openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" }, "product_reference": "python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27827", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921438" } ], "notes": [ { "category": "description", "text": "A flaw was found in multiple versions of Open vSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "lldp/openvswitch: denial of service via externally triggered memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27827" }, { "category": "external", "summary": "RHBZ#1921438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27827" }, { "category": "external", "summary": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-15T14:36:18+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0834" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "lldp/openvswitch: denial of service via externally triggered memory leak" }, { "acknowledgments": [ { "names": [ "Joakim Hindersson \u003cjoakim.hindersson@elastx.se\u003e" ] } ], "cve": "CVE-2020-35498", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908845" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 13\u0027s openvswitch package will receive it\u0027s fixes from Fast Datapath.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35498" }, { "category": "external", "summary": "RHBZ#1908845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-15T14:36:18+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0834" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-86.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: limitation in the OVS packet parsing in userspace leads to DoS" } ] }
ghsa-9978-p96m-85pj
Vulnerability from github
A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.
{ "affected": [], "aliases": [ "CVE-2020-35498" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-02-11T18:15:00Z", "severity": "HIGH" }, "details": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "id": "GHSA-9978-p96m-85pj", "modified": "2023-11-26T12:30:21Z", "published": "2022-05-24T17:41:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35498" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202311-16" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4852" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
var-202102-0421
Vulnerability from variot
A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability. openvswitch Is vulnerable to a resource exhaustion.Denial of service (DoS) It may be put into a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: OpenShift Container Platform 4.7.4 security update Advisory ID: RHSA-2021:0957-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:0957 Issue date: 2021-03-30 CVE Names: CVE-2020-27827 CVE-2020-35498 CVE-2021-3114 =====================================================================
- Summary:
Red Hat OpenShift Container Platform release 4.7.4 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.4. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2021:0958
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
This update fixes the following bugs among others:
-
A flaw was found in golang: crypto/elliptic, in which P-224 keys as generated could return incorrect inputs, which reduced the strength of the cryptography. (BZ#1918750)
-
This update adds new capabilities to the Baremetal Operator, allowing for different reboot modes to be utilized. This allows workloads to be relocated as quickly as possible in the event of a node failure. Additionally, it provides a path for clients to quickly power down systems for remediation purposes and to recover workloads. As a result, workload recovery time is significantly reduced. (BZ#1936407)
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-x86_64
The image digest is sha256:999a6a4bd731075e389ae601b373194c6cb2c7b4dadd1ad06ef607e86476b129
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-s390x
The image digest is sha256:90be6b7e97d8da9fbb2afc7fe6d7dd4da6265fb847ec440e46bda1a25c224b0c
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le
The image digest is sha256:475367e4991d6e8ea3617cf3dfe2dd472db76a89f23484f118932d6bdd6f53e9
Security Fix(es):
- golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.
- Solution:
For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html.
- Bugs fixed (https://bugzilla.redhat.com/):
1910352 - When creating a worker with a used mac-address stuck on registering 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1922417 - Issue configuring nodes with VLAN and teaming 1927554 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs/cakephp 1929257 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes 1929371 - 4.7 CNO claims to be done upgrading before it even starts 1929721 - Enable host-based disk encryption on Azure platform 1930106 - Cannot IPI with tang/tpm disk encryption 1930152 - Web console crashes during VM creation from template when no storage classes are defined 1931401 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel] 1931863 - NetworkManager overlay FS not being created on None platform 1931950 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0 1933839 - Panic in OLM packageserver when invoking webhook authorization endpoint 1934645 - [4.7z] Need BFD failover capability on ECMP routes 1935636 - High RAM usage on machine api termination node system oom 1936707 - New CSV using ServiceAccount named "default" stuck in Pending during upgrade 1936803 - Support ServiceBinding 0.5.0+ 1936861 - (release-4.7] Configmap gatherer doesn't include namespace name (in the archive path) in case of a configmap with binary data 1937313 - Topology view - vm details screen isntt stop loading 1937469 - Pod/node/ip/template isn't showing when vm is running 1937695 - ironic image "/" cluttered with files 1937829 - ovn-kube must handle single-stack to dual-stack migration 1937998 - [4.7] wrong community catalog image reference 1938405 - catalog operator causing CPU spikes and bad etcd performance 1939218 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests 1939278 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated 1939477 - CI tests using openshift/hello-world broken by Ruby Version Update 1940283 - [VPA] Updater failed to trigger evictions due to "vpa-admission-controller" not found 1941297 - OCP-Metal images
- References:
https://access.redhat.com/security/cve/CVE-2020-27827 https://access.redhat.com/security/cve/CVE-2020-35498 https://access.redhat.com/security/cve/CVE-2021-3114 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYGKzb9zjgjWX9erEAQj7Iw/+PfX6ucF71yzOz1uCYviLerogcA+o1gFQ v5N+fASsbYGvIR1G5NW/SZ/4mW/UadNDHPSafGyp0F2eHt05tXbrEWQevf4HerTT teAJItQyPRML13mzC+5CSi6IfLzuyYAHVQQP6nxv/5z0xrI8SjiQaXIGHWmlweVy mCGVAiRhsJkONh5tz3cIrH9IrDpvgMuJXgfZum2d9fPMOS9VMcjjDh3peDqolu3A RMKIgEb6PSHFSaco/gbWnTvOTAKuEI8bLLWmR9fa9+Svj7fxtWV6FXwzxkrOHDp4 l6pS+Sre9Azhoffq9WxF6IGQf0qlHkA1RkKgrlLvZcRY3xFpjOiN5enoy/6w2j5M d28j7WXTIVDHqXWK26HLLpqNTJd46zfjL54Kh8CzuwrfvGp3hdjx81sbY1gp0RXo KjAUbeAOwMoUKl9FqBOKYG+AiHOUuZcXAxlz1sYdEd3QrA5ApY8rQhRakLLjPrVP 7N8BchpHQ7SLcxHPpvMOjfQrDGhjEG7L3VisZmIqH1MYlqvrwCS+g7SYyamFW4V7 JuHOn3pMNdgSV3F5Xy2sxHYo1fZ9gmU42G+aOw3FCq/nUOOWfURgtXAGWlTWMmJE wO2zi4JHAcvnkT5yDVtIX8JAfxY8ZBZTr/mCKPOomEh6a386AQvf6N9shFKy2lhL xTyfIBuAwy8= =GeCF -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Relevant releases/architectures:
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64
- Description:
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
-
openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498)
-
lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/2974891
-
Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-4852-1 security@debian.org https://www.debian.org/security/ Sebastien Delafond February 15, 2021 https://www.debian.org/security/faq
Package : openvswitch CVE ID : CVE-2020-35498 Debian Bug : 982493
Joakim Hindersson discovered that Open vSwitch, a software-based Ethernet virtual switch, allowed a malicious user to cause a denial-of-service by sending a specially crafted packet.
For the stable distribution (buster), this problem has been fixed in version 2.10.7+ds1-0+deb10u1.
We recommend that you upgrade your openvswitch packages.
For the detailed security status of openvswitch please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openvswitch
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAmAqZqIACgkQEL6Jg/PV nWSxAwf9Fs4AJekINCdGzSqrz3bBP3hpZj5otk9mVDcW6UC2yNcz+BUyxg81YB3m 0Fc8KGCaxp7bm5B3o/j8vzhs9JSBXdI9qZr72/5W7nWL5zqUdtptv4On4bChPq+6 MFn5Akaekkx/Fz25i33J859LHmn/8h9FXk/ADLRUdz+/iMintWG9mne39OXk8D3C 8Tp1zESGtitNbbq8YH7c4DsXA2kercBb22AqcE+2HClCaCGYaFi+xkLxwMpfbIVg E0WjhmeqWFZuLzRAwnKlL+MaQT19IlDMump95VZbJ7wzp4I0FSgWsAJ0JpFPu5xX btwIDA8LaoeZ7tnjYfQ/0bpx8dV9bA== =mPSj -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202311-16
https://security.gentoo.org/
Severity: Low Title: Open vSwitch: Multiple Vulnerabilities Date: November 26, 2023 Bugs: #765346, #769995, #803107, #887561 ID: 202311-16
Synopsis
Multiple denial of service vulnerabilites have been found in Open vSwitch.
Background
Open vSwitch is a production quality multilayer virtual switch.
Affected packages
Package Vulnerable Unaffected
net-misc/openvswitch < 2.17.6 >= 2.17.6
Description
Multiple vulnerabilities have been discovered in Open vSwitch. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Open vSwitch users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openvswitch-2.17.6"
References
[ 1 ] CVE-2020-27827 https://nvd.nist.gov/vuln/detail/CVE-2020-27827 [ 2 ] CVE-2020-35498 https://nvd.nist.gov/vuln/detail/CVE-2020-35498 [ 3 ] CVE-2021-3905 https://nvd.nist.gov/vuln/detail/CVE-2021-3905 [ 4 ] CVE-2021-36980 https://nvd.nist.gov/vuln/detail/CVE-2021-36980 [ 5 ] CVE-2022-4337 https://nvd.nist.gov/vuln/detail/CVE-2022-4337 [ 6 ] CVE-2022-4338 https://nvd.nist.gov/vuln/detail/CVE-2022-4338 [ 7 ] CVE-2023-1668 https://nvd.nist.gov/vuln/detail/CVE-2023-1668
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202311-16
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202102-0421", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.9.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.11.6" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.14.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.9.9" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.11.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.13.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.13" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.5.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.12.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.10.7" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.5.12" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.8.11" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.6.10" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.13.3" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.8.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.10.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "33" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.6.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.12.3" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.14.2" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.0" }, { "model": "open vswitch", "scope": null, "trust": 0.8, "vendor": "open vswitch", "version": null }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "db": "NVD", "id": "CVE-2020-35498" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.2", "versionStartIncluding": "2.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.13.3", "versionStartIncluding": "2.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.12.3", "versionStartIncluding": "2.12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.11.6", "versionStartIncluding": "2.11.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.10.7", "versionStartIncluding": "2.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.9", "versionStartIncluding": "2.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.11", "versionStartIncluding": "2.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.7.13", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.10", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.5.12", "versionStartIncluding": "2.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-35498" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161789" }, { "db": "PACKETSTORM", "id": "162044" }, { "db": "PACKETSTORM", "id": "161781" } ], "trust": 0.5 }, "cve": "CVE-2020-35498", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-35498", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-377694", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-35498", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-35498", "trust": 1.8, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-377694", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-35498", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-377694" }, { "db": "VULMON", "id": "CVE-2020-35498" }, { "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "db": "NVD", "id": "CVE-2020-35498" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability. openvswitch Is vulnerable to a resource exhaustion.Denial of service (DoS) It may be put into a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: OpenShift Container Platform 4.7.4 security update\nAdvisory ID: RHSA-2021:0957-01\nProduct: Red Hat OpenShift Enterprise\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:0957\nIssue date: 2021-03-30\nCVE Names: CVE-2020-27827 CVE-2020-35498 CVE-2021-3114 \n=====================================================================\n\n1. Summary:\n\nRed Hat OpenShift Container Platform release 4.7.4 is now available with\nupdates to packages and images that fix several bugs and add enhancements. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.4. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2021:0958\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nThis update fixes the following bugs among others:\n\n* A flaw was found in golang: crypto/elliptic, in which P-224 keys as\ngenerated could return incorrect inputs, which reduced the strength of the\ncryptography. (BZ#1918750)\n\n* This update adds new capabilities to the Baremetal Operator, allowing for\ndifferent reboot modes to be utilized. This allows workloads to be\nrelocated as quickly as possible in the event of a node failure. \nAdditionally, it provides a path for clients to quickly power down systems\nfor remediation purposes and to recover workloads. As a result, workload\nrecovery time is significantly reduced. (BZ#1936407)\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-x86_64\n\nThe image digest is\nsha256:999a6a4bd731075e389ae601b373194c6cb2c7b4dadd1ad06ef607e86476b129\n\n(For s390x architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-s390x\n\nThe image digest is\nsha256:90be6b7e97d8da9fbb2afc7fe6d7dd4da6265fb847ec440e46bda1a25c224b0c\n\n(For ppc64le architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le\n\nThe image digest is\nsha256:475367e4991d6e8ea3617cf3dfe2dd472db76a89f23484f118932d6bdd6f53e9\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve\n(CVE-2021-3114)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor. \n\n3. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html. \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1910352 - When creating a worker with a used mac-address stuck on registering\n1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve\n1922417 - Issue configuring nodes with VLAN and teaming\n1927554 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs/cakephp\n1929257 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes\n1929371 - 4.7 CNO claims to be done upgrading before it even starts\n1929721 - Enable host-based disk encryption on Azure platform\n1930106 - Cannot IPI with tang/tpm disk encryption\n1930152 - Web console crashes during VM creation from template when no storage classes are defined\n1931401 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel]\n1931863 - NetworkManager overlay FS not being created on None platform\n1931950 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0\n1933839 - Panic in OLM packageserver when invoking webhook authorization endpoint\n1934645 - [4.7z] Need BFD failover capability on ECMP routes\n1935636 - High RAM usage on machine api termination node system oom\n1936707 - New CSV using ServiceAccount named \"default\" stuck in Pending during upgrade\n1936803 - Support ServiceBinding 0.5.0+\n1936861 - (release-4.7] Configmap gatherer doesn\u0027t include namespace name (in the archive path) in case of a configmap with binary data\n1937313 - Topology view - vm details screen isntt stop loading\n1937469 - Pod/node/ip/template isn\u0027t showing when vm is running\n1937695 - ironic image \"/\" cluttered with files\n1937829 - ovn-kube must handle single-stack to dual-stack migration\n1937998 - [4.7] wrong community catalog image reference\n1938405 - catalog operator causing CPU spikes and bad etcd performance\n1939218 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests\n1939278 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated\n1939477 - CI tests using openshift/hello-world broken by Ruby Version Update\n1940283 - [VPA] Updater failed to trigger evictions due to \"vpa-admission-controller\" not found\n1941297 - OCP-Metal images\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-27827\nhttps://access.redhat.com/security/cve/CVE-2020-35498\nhttps://access.redhat.com/security/cve/CVE-2021-3114\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nxTyfIBuAwy8=\n=GeCF\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Relevant releases/architectures:\n\nRed Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64\n\n3. Description:\n\nOpen vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic. \n\nSecurity Fix(es):\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to\nDoS (CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak\n(CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\n5. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4852-1 security@debian.org\nhttps://www.debian.org/security/ Sebastien Delafond\nFebruary 15, 2021 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : openvswitch\nCVE ID : CVE-2020-35498\nDebian Bug : 982493\n\nJoakim Hindersson discovered that Open vSwitch, a software-based\nEthernet virtual switch, allowed a malicious user to cause a\ndenial-of-service by sending a specially crafted packet. \n\nFor the stable distribution (buster), this problem has been fixed in\nversion 2.10.7+ds1-0+deb10u1. \n\nWe recommend that you upgrade your openvswitch packages. \n\nFor the detailed security status of openvswitch please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/openvswitch\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAmAqZqIACgkQEL6Jg/PV\nnWSxAwf9Fs4AJekINCdGzSqrz3bBP3hpZj5otk9mVDcW6UC2yNcz+BUyxg81YB3m\n0Fc8KGCaxp7bm5B3o/j8vzhs9JSBXdI9qZr72/5W7nWL5zqUdtptv4On4bChPq+6\nMFn5Akaekkx/Fz25i33J859LHmn/8h9FXk/ADLRUdz+/iMintWG9mne39OXk8D3C\n8Tp1zESGtitNbbq8YH7c4DsXA2kercBb22AqcE+2HClCaCGYaFi+xkLxwMpfbIVg\nE0WjhmeqWFZuLzRAwnKlL+MaQT19IlDMump95VZbJ7wzp4I0FSgWsAJ0JpFPu5xX\nbtwIDA8LaoeZ7tnjYfQ/0bpx8dV9bA==\n=mPSj\n-----END PGP SIGNATURE-----\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202311-16\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: Open vSwitch: Multiple Vulnerabilities\n Date: November 26, 2023\n Bugs: #765346, #769995, #803107, #887561\n ID: 202311-16\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple denial of service vulnerabilites have been found in Open\nvSwitch. \n\nBackground\n=========\nOpen vSwitch is a production quality multilayer virtual switch. \n\nAffected packages\n================\nPackage Vulnerable Unaffected\n-------------------- ------------ ------------\nnet-misc/openvswitch \u003c 2.17.6 \u003e= 2.17.6\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in Open vSwitch. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll Open vSwitch users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/openvswitch-2.17.6\"\n\nReferences\n=========\n[ 1 ] CVE-2020-27827\n https://nvd.nist.gov/vuln/detail/CVE-2020-27827\n[ 2 ] CVE-2020-35498\n https://nvd.nist.gov/vuln/detail/CVE-2020-35498\n[ 3 ] CVE-2021-3905\n https://nvd.nist.gov/vuln/detail/CVE-2021-3905\n[ 4 ] CVE-2021-36980\n https://nvd.nist.gov/vuln/detail/CVE-2021-36980\n[ 5 ] CVE-2022-4337\n https://nvd.nist.gov/vuln/detail/CVE-2022-4337\n[ 6 ] CVE-2022-4338\n https://nvd.nist.gov/vuln/detail/CVE-2022-4338\n[ 7 ] CVE-2023-1668\n https://nvd.nist.gov/vuln/detail/CVE-2023-1668\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202311-16\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2023 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2020-35498" }, { "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "db": "VULHUB", "id": "VHN-377694" }, { "db": "VULMON", "id": "CVE-2020-35498" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161789" }, { "db": "PACKETSTORM", "id": "162044" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "169010" }, { "db": "PACKETSTORM", "id": "175917" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-35498", "trust": 2.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/02/10/4", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2020-016051", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "161781", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163180", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162044", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162017", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161789", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161369", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162733", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161391", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161785", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-377694", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-35498", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169010", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "175917", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-377694" }, { "db": "VULMON", "id": "CVE-2020-35498" }, { "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161789" }, { "db": "PACKETSTORM", "id": "162044" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "169010" }, { "db": "PACKETSTORM", "id": "175917" }, { "db": "NVD", "id": "CVE-2020-35498" } ] }, "id": "VAR-202102-0421", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-377694" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:25:12.633000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Support\u00a0extra\u00a0padding\u00a0length.", "trust": 0.8, "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "title": "Red Hat: Moderate: openvswitch2.13 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210497 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: openvswitch: CVE-2020-35498", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a554431bcc9407eef1a141b6e575cb4e" }, { "title": "Debian Security Advisories: DSA-4852-1 openvswitch -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c9bcacbfe71a4f464b907181265aa5c1" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-35498 log" }, { "title": "Citrix Security Bulletins: Citrix Hypervisor Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=8e2fb4ccf2485f0ebad63c7a058cb7a3" }, { "title": "cve-2020-35498-flag", "trust": 0.1, "url": "https://github.com/freddierice/cve-2020-35498-flag " }, { "title": "PoC", "trust": 0.1, "url": "https://github.com/jonathan-elias/poc " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/developer3000s/poc-in-github " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-35498" }, { "db": "JVNDB", "id": "JVNDB-2020-016051" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.1 }, { "problemtype": "Resource exhaustion (CWE-400) [ Other ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-377694" }, { "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "db": "NVD", "id": "CVE-2020-35498" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35498" }, { "trust": 1.3, "url": "https://www.debian.org/security/2021/dsa-4852" }, { "trust": 1.2, "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202311-16" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/uj4dxfjwmz325eczxpzosk7boedjzhpr/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27827" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-35498" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-27827" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/uj4dxfjwmz325eczxpzosk7boedjzhpr/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/400.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0497" }, { "trust": 0.1, "url": "https://github.com/freddierice/cve-2020-35498-flag" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2456" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0958" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0957" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3114" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3114" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0835" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1050" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0834" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/openvswitch" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3905" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-4337" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-4338" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1668" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36980" } ], "sources": [ { "db": "VULHUB", "id": "VHN-377694" }, { "db": "VULMON", "id": "CVE-2020-35498" }, { "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161789" }, { "db": "PACKETSTORM", "id": "162044" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "169010" }, { "db": "PACKETSTORM", "id": "175917" }, { "db": "NVD", "id": "CVE-2020-35498" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-377694" }, { "db": "VULMON", "id": "CVE-2020-35498" }, { "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161789" }, { "db": "PACKETSTORM", "id": "162044" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "169010" }, { "db": "PACKETSTORM", "id": "175917" }, { "db": "NVD", "id": "CVE-2020-35498" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-02-11T00:00:00", "db": "VULHUB", "id": "VHN-377694" }, { "date": "2021-02-11T00:00:00", "db": "VULMON", "id": "CVE-2020-35498" }, { "date": "2021-11-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "date": "2021-06-17T17:37:26", "db": "PACKETSTORM", "id": "163180" }, { "date": "2021-03-30T14:19:26", "db": "PACKETSTORM", "id": "162017" }, { "date": "2021-03-15T20:30:52", "db": "PACKETSTORM", "id": "161789" }, { "date": "2021-03-31T14:36:24", "db": "PACKETSTORM", "id": "162044" }, { "date": "2021-03-15T17:26:06", "db": "PACKETSTORM", "id": "161781" }, { "date": "2021-02-28T20:12:00", "db": "PACKETSTORM", "id": "169010" }, { "date": "2023-11-27T15:42:18", "db": "PACKETSTORM", "id": "175917" }, { "date": "2021-02-11T18:15:15.677000", "db": "NVD", "id": "CVE-2020-35498" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-17T00:00:00", "db": "VULHUB", "id": "VHN-377694" }, { "date": "2021-03-17T00:00:00", "db": "VULMON", "id": "CVE-2020-35498" }, { "date": "2021-11-02T08:58:00", "db": "JVNDB", "id": "JVNDB-2020-016051" }, { "date": "2023-11-26T11:15:07.937000", "db": "NVD", "id": "CVE-2020-35498" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161789" }, { "db": "PACKETSTORM", "id": "162044" }, { "db": "PACKETSTORM", "id": "161781" } ], "trust": 0.4 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "openvswitch\u00a0 Resource Depletion Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016051" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "memory leak", "sources": [ { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161789" }, { "db": "PACKETSTORM", "id": "162044" }, { "db": "PACKETSTORM", "id": "161781" } ], "trust": 0.4 } }
gsd-2020-35498
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-35498", "description": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "id": "GSD-2020-35498", "references": [ "https://www.suse.com/security/cve/CVE-2020-35498.html", "https://www.debian.org/security/2021/dsa-4852", "https://access.redhat.com/errata/RHSA-2021:2456", "https://access.redhat.com/errata/RHSA-2021:2077", "https://access.redhat.com/errata/RHSA-2021:1050", "https://access.redhat.com/errata/RHSA-2021:0837", "https://access.redhat.com/errata/RHSA-2021:0835", "https://access.redhat.com/errata/RHSA-2021:0834", "https://access.redhat.com/errata/RHSA-2021:0497", "https://ubuntu.com/security/CVE-2020-35498", "https://security.archlinux.org/CVE-2020-35498" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-35498" ], "details": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.", "id": "GSD-2020-35498", "modified": "2023-12-13T01:22:01.028271Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-35498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "openvswitch", "version": { "version_data": [ { "version_value": "openvswitch 2.5.12, openvswitch 2.6.10, openvswitch 2.7.13, openvswitch 2.8.11, openvswitch 2.9.9, openvswitch 2.10.7, openvswitch 2.11.6, openvswitch 2.12.3, openvswitch 2.13.3, openvswitch 2.14.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "name": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" }, { "name": "DSA-4852", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4852" }, { "name": "[debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "name": "FEDORA-2021-fba11d37ee", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR/" }, { "name": "GLSA-202311-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.2", "versionStartIncluding": "2.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.13.3", "versionStartIncluding": "2.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.12.3", "versionStartIncluding": "2.12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.11.6", "versionStartIncluding": "2.11.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.10.7", "versionStartIncluding": "2.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.9", "versionStartIncluding": "2.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.11", "versionStartIncluding": "2.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.7.13", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.10", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.5.12", "versionStartIncluding": "2.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-35498" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908845" }, { "name": "https://www.openwall.com/lists/oss-security/2021/02/10/4", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/10/4" }, { "name": "DSA-4852", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4852" }, { "name": "[debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "name": "FEDORA-2021-fba11d37ee", "refsource": "", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR/" }, { "name": "GLSA-202311-16", "refsource": "", "tags": [], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-11-26T11:15Z", "publishedDate": "2021-02-11T18:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.