Action not permitted
Modal body text goes here.
cve-2021-3905
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2021-3905 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2019692 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://github.com/openvswitch/ovs-issues/issues/226 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349 | Patch, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202311-16 | ||
secalert@redhat.com | https://ubuntu.com/security/CVE-2021-3905 | Patch, Third Party Advisory |
▼ | Vendor | Product |
---|---|---|
n/a | openvswitch (ovs) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:09:09.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "tags": [ "x_transferred" ], "url": "https://ubuntu.com/security/CVE-2021-3905" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "openvswitch (ovs)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in v2.17.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 - Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-26T11:06:13.552890", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "url": "https://ubuntu.com/security/CVE-2021-3905" }, { "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3905", "datePublished": "2022-08-23T00:00:00", "dateReserved": "2021-10-26T00:00:00", "dateUpdated": "2024-08-03T17:09:09.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3905\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-08-23T16:15:10.177\",\"lastModified\":\"2023-11-26T11:15:08.147\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado una p\u00e9rdida de memoria en Open vSwitch (OVS) durante el procesamiento de la fragmentaci\u00f3n IP en el espacio de usuario. Un atacante podr\u00eda usar este fallo para agotar potencialmente la memoria disponible al seguir enviando fragmentos de paquetes.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.17.0\",\"matchCriteriaId\":\"59369EE4-B970-4222-AA4E-276928B1016B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"559A4609-EC7E-40CD-9165-5DA68CBCEE9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAE5723C-165D-4427-A8DF-82662A2E7A9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAE4D2D0-CEEB-416F-8BC5-A7987DF56190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2021-3905\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2019692\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs-issues/issues/226\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-16\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://ubuntu.com/security/CVE-2021-3905\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
var-202201-1309
Vulnerability from variot
A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments. Open vSwitch of Open vSwitch Products from multiple other vendors are vulnerable to lack of freeing memory after expiration.Service operation interruption (DoS) It may be in a state. ========================================================================== Ubuntu Security Notice USN-5242-1 January 20, 2022
openvswitch vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.10
Summary:
Open vSwitch could be made to hang or crash if it received specially crafted network traffic.
Software Description: - openvswitch: Ethernet virtual switch
Details:
It was discovered that Open vSwitch incorrectly handled certain fragmented packets. A remote attacker could possibly use this issue to cause Open vSwitch to consume resources, leading to a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.10: openvswitch-common 2.16.0-0ubuntu2.1
In general, a standard system update will make all the necessary changes.
References: https://ubuntu.com/security/notices/USN-5242-1 CVE-2021-3905
Package Information: https://launchpad.net/ubuntu/+source/openvswitch/2.16.0-0ubuntu2.1 . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202311-16
https://security.gentoo.org/
Severity: Low Title: Open vSwitch: Multiple Vulnerabilities Date: November 26, 2023 Bugs: #765346, #769995, #803107, #887561 ID: 202311-16
Synopsis
Multiple denial of service vulnerabilites have been found in Open vSwitch.
Background
Open vSwitch is a production quality multilayer virtual switch.
Affected packages
Package Vulnerable Unaffected
net-misc/openvswitch < 2.17.6 >= 2.17.6
Description
Multiple vulnerabilities have been discovered in Open vSwitch. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Open vSwitch users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openvswitch-2.17.6"
References
[ 1 ] CVE-2020-27827 https://nvd.nist.gov/vuln/detail/CVE-2020-27827 [ 2 ] CVE-2020-35498 https://nvd.nist.gov/vuln/detail/CVE-2020-35498 [ 3 ] CVE-2021-3905 https://nvd.nist.gov/vuln/detail/CVE-2021-3905 [ 4 ] CVE-2021-36980 https://nvd.nist.gov/vuln/detail/CVE-2021-36980 [ 5 ] CVE-2022-4337 https://nvd.nist.gov/vuln/detail/CVE-2022-4337 [ 6 ] CVE-2022-4338 https://nvd.nist.gov/vuln/detail/CVE-2022-4338 [ 7 ] CVE-2023-1668 https://nvd.nist.gov/vuln/detail/CVE-2023-1668
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202311-16
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202201-1309", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux fast datapath", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.17.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "21.10" }, { "model": "enterprise linux fast datapath", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "open vswitch", "scope": null, "trust": 0.8, "vendor": "open vswitch", "version": null }, { "model": "red hat enterprise linux fast datapath", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "db": "NVD", "id": "CVE-2021-3905" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-3905" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "165634" } ], "trust": 0.1 }, "cve": "CVE-2021-3905", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-3905", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-3905", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202201-1788", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "db": "NVD", "id": "CVE-2021-3905" }, { "db": "CNNVD", "id": "CNNVD-202201-1788" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments. Open vSwitch of Open vSwitch Products from multiple other vendors are vulnerable to lack of freeing memory after expiration.Service operation interruption (DoS) It may be in a state. ==========================================================================\nUbuntu Security Notice USN-5242-1\nJanuary 20, 2022\n\nopenvswitch vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.10\n\nSummary:\n\nOpen vSwitch could be made to hang or crash if it received specially\ncrafted network traffic. \n\nSoftware Description:\n- openvswitch: Ethernet virtual switch\n\nDetails:\n\nIt was discovered that Open vSwitch incorrectly handled certain fragmented\npackets. A remote attacker could possibly use this issue to cause Open\nvSwitch to consume resources, leading to a denial of service. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.10:\n openvswitch-common 2.16.0-0ubuntu2.1\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n https://ubuntu.com/security/notices/USN-5242-1\n CVE-2021-3905\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/openvswitch/2.16.0-0ubuntu2.1\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202311-16\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: Open vSwitch: Multiple Vulnerabilities\n Date: November 26, 2023\n Bugs: #765346, #769995, #803107, #887561\n ID: 202311-16\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple denial of service vulnerabilites have been found in Open\nvSwitch. \n\nBackground\n=========\nOpen vSwitch is a production quality multilayer virtual switch. \n\nAffected packages\n================\nPackage Vulnerable Unaffected\n-------------------- ------------ ------------\nnet-misc/openvswitch \u003c 2.17.6 \u003e= 2.17.6\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in Open vSwitch. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll Open vSwitch users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/openvswitch-2.17.6\"\n\nReferences\n=========\n[ 1 ] CVE-2020-27827\n https://nvd.nist.gov/vuln/detail/CVE-2020-27827\n[ 2 ] CVE-2020-35498\n https://nvd.nist.gov/vuln/detail/CVE-2020-35498\n[ 3 ] CVE-2021-3905\n https://nvd.nist.gov/vuln/detail/CVE-2021-3905\n[ 4 ] CVE-2021-36980\n https://nvd.nist.gov/vuln/detail/CVE-2021-36980\n[ 5 ] CVE-2022-4337\n https://nvd.nist.gov/vuln/detail/CVE-2022-4337\n[ 6 ] CVE-2022-4338\n https://nvd.nist.gov/vuln/detail/CVE-2022-4338\n[ 7 ] CVE-2023-1668\n https://nvd.nist.gov/vuln/detail/CVE-2023-1668\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202311-16\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2023 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2021-3905" }, { "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "db": "VULHUB", "id": "VHN-400636" }, { "db": "PACKETSTORM", "id": "165634" }, { "db": "PACKETSTORM", "id": "175917" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-3905", "trust": 3.5 }, { "db": "PACKETSTORM", "id": "165634", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-020198", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0312", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202201-1788", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-400636", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "175917", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-400636" }, { "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "db": "PACKETSTORM", "id": "165634" }, { "db": "PACKETSTORM", "id": "175917" }, { "db": "NVD", "id": "CVE-2021-3905" }, { "db": "CNNVD", "id": "CNNVD-202201-1788" } ] }, "id": "VAR-202201-1309", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-400636" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:40:41.899000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Open vSwitch Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=179330" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-1788" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.1 }, { "problemtype": "Lack of memory release after expiration (CWE-401) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-400636" }, { "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "db": "NVD", "id": "CVE-2021-3905" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://access.redhat.com/security/cve/cve-2021-3905" }, { "trust": 2.5, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "trust": 2.5, "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "trust": 2.5, "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "trust": 2.5, "url": "https://ubuntu.com/security/cve-2021-3905" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202311-16" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3905" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0312" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165634/ubuntu-security-notice-usn-5242-1.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/open-vswitch-overload-via-fragmented-packets-37337" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2021-3905/" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5242-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openvswitch/2.16.0-0ubuntu2.1" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35498" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-4337" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-4338" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1668" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27827" } ], "sources": [ { "db": "VULHUB", "id": "VHN-400636" }, { "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "db": "PACKETSTORM", "id": "165634" }, { "db": "PACKETSTORM", "id": "175917" }, { "db": "NVD", "id": "CVE-2021-3905" }, { "db": "CNNVD", "id": "CNNVD-202201-1788" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-400636" }, { "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "db": "PACKETSTORM", "id": "165634" }, { "db": "PACKETSTORM", "id": "175917" }, { "db": "NVD", "id": "CVE-2021-3905" }, { "db": "CNNVD", "id": "CNNVD-202201-1788" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-08-23T00:00:00", "db": "VULHUB", "id": "VHN-400636" }, { "date": "2023-09-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "date": "2022-01-20T17:49:31", "db": "PACKETSTORM", "id": "165634" }, { "date": "2023-11-27T15:42:18", "db": "PACKETSTORM", "id": "175917" }, { "date": "2022-08-23T16:15:10.177000", "db": "NVD", "id": "CVE-2021-3905" }, { "date": "2022-01-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-1788" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-08-27T00:00:00", "db": "VULHUB", "id": "VHN-400636" }, { "date": "2023-09-27T08:48:00", "db": "JVNDB", "id": "JVNDB-2021-020198" }, { "date": "2023-11-26T11:15:08.147000", "db": "NVD", "id": "CVE-2021-3905" }, { "date": "2022-08-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-1788" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "165634" }, { "db": "CNNVD", "id": "CNNVD-202201-1788" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Open\u00a0vSwitch\u00a0 of \u00a0Open\u00a0vSwitch\u00a0 Vulnerability related to lack of free memory after expiration in products from other vendors", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-020198" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-1788" } ], "trust": 0.6 } }
rhba-2022_0051
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.13 is now available in Fast Datapath for Red Hat Enterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* [python-ovs] KeyError raised after ovs probe inactivity (BZ#1980269)\n\n* [21.J RHEL-8] Fast Datapath Release (BZ#2028547)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2022:0051", "url": "https://access.redhat.com/errata/RHBA-2022:0051" }, { "category": "external", "summary": "1980269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980269" }, { "category": "external", "summary": "2028547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028547" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhba-2022_0051.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.13 update", "tracking": { "current_release_date": "2024-11-05T16:02:06+00:00", "generator": { "date": "2024-11-05T16:02:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2022:0051", "initial_release_date": "2022-01-10T16:51:52+00:00", "revision_history": [ { "date": "2022-01-10T16:51:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-10T16:51:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:02:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-139.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product_id": "openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-139.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64", "product_id": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-139.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64", "product_id": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-139.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-139.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64", "product_id": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-139.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-139.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-139.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-139.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product_id": "openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-139.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le", "product_id": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-139.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le", "product_id": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-139.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-139.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le", "product_id": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-139.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-139.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-139.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-139.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product_id": "openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-139.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x", "product": { "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x", "product_id": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-139.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x", "product_id": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-139.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product_id": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-139.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x", "product_id": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-139.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-139.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-139.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-139.el8fdp.src", "product": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.src", "product_id": "openvswitch2.13-0:2.13.0-139.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-139.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch", "product": { "name": "openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch", "product_id": "openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-test@2.13.0-139.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.src" }, "product_reference": "openvswitch2.13-0:2.13.0-139.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch" }, "product_reference": "openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3905", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2019692" } ], "notes": [ { "category": "description", "text": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 provides the `openvswitch` package only through the unsupported Optional repository. Customers are advised to install Open vSwitch (OVS) from RHEL Fast Datapath instead.\n\nRed Hat OpenStack Platform deployments are not affected because they use OVS/OVN directly from the Fast Datapath channel. Any updates will be distributed through that channel.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "category": "external", "summary": "RHBZ#2019692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3905", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905" } ], "release_date": "2021-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-10T16:51:52+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2022:0051" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-139.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-139.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-139.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets" } ] }
rhba-2022_0052
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.15 is now available in Fast Datapath for Red Hat Enterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* Restoring saved flows ovs-ofctl: [...] field igmp missing value (BZ#1982743)\n\n* check_pkt_larger translation is incomplete (BZ#2018365)\n\n* [21.J RHEL-8] Fast Datapath Release (BZ#2028577)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2022:0052", "url": "https://access.redhat.com/errata/RHBA-2022:0052" }, { "category": "external", "summary": "1982743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982743" }, { "category": "external", "summary": "2018365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018365" }, { "category": "external", "summary": "2028577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028577" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhba-2022_0052.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.15 update", "tracking": { "current_release_date": "2024-11-05T16:01:58+00:00", "generator": { "date": "2024-11-05T16:01:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2022:0052", "initial_release_date": "2022-01-10T16:52:09+00:00", "revision_history": [ { "date": "2022-01-10T16:52:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-10T16:52:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:01:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-55.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product_id": "openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-55.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64", "product_id": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-55.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64", "product_id": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-55.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product_id": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-55.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64", "product_id": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-55.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-55.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-55.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-55.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product_id": "openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-55.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le", "product_id": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-55.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le", "product_id": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-55.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product_id": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-55.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le", "product_id": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-55.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-55.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-55.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-55.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product_id": "openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-55.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x", "product": { "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x", "product_id": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-55.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x", "product_id": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-55.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product": { "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product_id": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-55.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x", "product_id": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-55.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-55.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-55.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-55.el8fdp.src", "product": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.src", "product_id": "openvswitch2.15-0:2.15.0-55.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-55.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch", "product": { "name": "openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch", "product_id": "openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-test@2.15.0-55.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.src" }, "product_reference": "openvswitch2.15-0:2.15.0-55.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch" }, "product_reference": "openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3905", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2019692" } ], "notes": [ { "category": "description", "text": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 provides the `openvswitch` package only through the unsupported Optional repository. Customers are advised to install Open vSwitch (OVS) from RHEL Fast Datapath instead.\n\nRed Hat OpenStack Platform deployments are not affected because they use OVS/OVN directly from the Fast Datapath channel. Any updates will be distributed through that channel.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "category": "external", "summary": "RHBZ#2019692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3905", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905" } ], "release_date": "2021-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-10T16:52:09+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2022:0052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-55.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-55.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-55.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets" } ] }
rhba-2022_5792
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.16 is now available in Fast Datapath for Red Hat\nEnterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* IPv6 related datapath flows are evicted and re-added by revalidator threads (BZ#2081773)\n\n* [22.F RHEL-8] Fast Datapath Release (BZ#2104539)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2022:5792", "url": "https://access.redhat.com/errata/RHBA-2022:5792" }, { "category": "external", "summary": "2081773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081773" }, { "category": "external", "summary": "2104539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhba-2022_5792.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.16 bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T16:03:06+00:00", "generator": { "date": "2024-11-05T16:03:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2022:5792", "initial_release_date": "2022-08-01T14:11:35+00:00", "revision_history": [ { "date": "2022-08-01T14:11:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-01T14:11:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:03:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product_id": "openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64", "product_id": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64", "product_id": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product_id": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64", "product_id": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product_id": "openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le", "product_id": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le", "product_id": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product_id": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le", "product_id": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-86.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product_id": "openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-86.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64", "product_id": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-86.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64", "product_id": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-86.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product_id": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-86.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64", "product_id": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-86.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product_id": "openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x", "product": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x", "product_id": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x", "product_id": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product_id": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x", "product_id": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-86.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-86.el8fdp.src", "product": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.src", "product_id": "openvswitch2.16-0:2.16.0-86.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-86.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch", "product": { "name": "openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch", "product_id": "openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-test@2.16.0-86.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.src" }, "product_reference": "openvswitch2.16-0:2.16.0-86.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch" }, "product_reference": "openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3905", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2019692" } ], "notes": [ { "category": "description", "text": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 provides the `openvswitch` package only through the unsupported Optional repository. Customers are advised to install Open vSwitch (OVS) from RHEL Fast Datapath instead.\n\nRed Hat OpenStack Platform deployments are not affected because they use OVS/OVN directly from the Fast Datapath channel. Any updates will be distributed through that channel.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "category": "external", "summary": "RHBZ#2019692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3905", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905" } ], "release_date": "2021-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T14:11:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2022:5792" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-debugsource-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-devel-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.16-ipsec-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.16-test-0:2.16.0-86.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.16-0:2.16.0-86.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.aarch64", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.16-debuginfo-0:2.16.0-86.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: External triggered memory leak in Open vSwitch while processing fragmented packets" } ] }
gsd-2021-3905
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-3905", "description": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "id": "GSD-2021-3905", "references": [ "https://www.suse.com/security/cve/CVE-2021-3905.html", "https://ubuntu.com/security/CVE-2021-3905", "https://security.archlinux.org/CVE-2021-3905", "https://access.redhat.com/errata/RHBA-2022:0051", "https://access.redhat.com/errata/RHBA-2022:0052", "https://access.redhat.com/errata/RHBA-2022:5792" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3905" ], "details": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "id": "GSD-2021-3905", "modified": "2023-12-13T01:23:34.226077Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3905", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "openvswitch (ovs)", "version": { "version_data": [ { "version_value": "Fixed in v2.17.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-401 - Missing Release of Memory after Effective Lifetime" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "name": "https://access.redhat.com/security/cve/CVE-2021-3905", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "name": "https://ubuntu.com/security/CVE-2021-3905", "refsource": "MISC", "url": "https://ubuntu.com/security/CVE-2021-3905" }, { "name": "https://github.com/openvswitch/ovs-issues/issues/226", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "name": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "name": "GLSA-202311-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3905" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "name": "https://ubuntu.com/security/CVE-2021-3905", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://ubuntu.com/security/CVE-2021-3905" }, { "name": "https://access.redhat.com/security/cve/CVE-2021-3905", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "name": "https://github.com/openvswitch/ovs-issues/issues/226", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "name": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "name": "GLSA-202311-16", "refsource": "", "tags": [], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-11-26T11:15Z", "publishedDate": "2022-08-23T16:15Z" } } }
ghsa-w2f8-jf7v-2cj4
Vulnerability from github
A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.
{ "affected": [], "aliases": [ "CVE-2021-3905" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-08-23T16:15:00Z", "severity": "HIGH" }, "details": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "id": "GHSA-w2f8-jf7v-2cj4", "modified": "2022-08-28T00:00:32Z", "published": "2022-08-24T00:00:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202311-16" }, { "type": "WEB", "url": "https://ubuntu.com/security/CVE-2021-3905" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.