Security
Headlines
HeadlinesLatestCVEs

Headline

RHBA-2022:0052: Red Hat Bug Fix Advisory: openvswitch2.15 update

An update for openvswitch2.15 is now available in Fast Datapath for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-3905: A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.
Red Hat Security Data
#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-01-10

Updated:

2022-01-10

RHBA-2022:0052 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

openvswitch2.15 update

Type/Severity

Bug Fix Advisory

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch2.15 is now available in Fast Datapath for Red Hat Enterprise Linux 8.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Bug Fix(es) and Enhancement(s):

  • Restoring saved flows ovs-ofctl: […] field igmp missing value (BZ#1982743)
  • check_pkt_larger translation is incomplete (BZ#2018365)
  • [21.J RHEL-8] Fast Datapath Release (BZ#2028577)

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 8 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8 s390x

Fixes

  • BZ - 1982743 - Restoring saved flows ovs-ofctl: […] field igmp missing value
  • BZ - 2018365 - check_pkt_larger translation is incomplete
  • BZ - 2028577 - [21.J RHEL-8] Fast Datapath Release

Red Hat Enterprise Linux Fast Datapath 8

SRPM

openvswitch2.15-2.15.0-55.el8fdp.src.rpm

SHA-256: afc3e413177961a7b577ed1ac26ecca39930b397c75aadfedb445f0bc435e300

x86_64

network-scripts-openvswitch2.15-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: 490dd467287f43a6c4e0d82932b22f5709e112a2dc3c91e3a8d85e2a0d114ba4

openvswitch2.15-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: 3842064a3caa195c951622b692882468f0fd2c377526172a1e3dbd2e1eee58b0

openvswitch2.15-debuginfo-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: a0b07b0de0cc4386954a78854f3f02a63bddfa40ed7d005a66d7bd65de9fb307

openvswitch2.15-debugsource-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: 31d419ba8a0507f515572d6f02086facca7738d02a3755b36da0ac33cc838034

openvswitch2.15-devel-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: 0b838c478bfcfd427da4da1b2cd3aca05a5b5abedd2d32b22498aba045db52da

openvswitch2.15-ipsec-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: fc1c48f8b6b6cb7373b176f3569bd5d00b5ee7a47748006fea188c9696044bd0

openvswitch2.15-test-2.15.0-55.el8fdp.noarch.rpm

SHA-256: 52bf7335b70fdcf33c43a9ce3535c8162d3ef9be621bce172c6f127c694c0af0

python3-openvswitch2.15-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: 0d2689980aa7d32b799df24c3601b7aedb8aa42c66476fb01d380cebcf2279dd

python3-openvswitch2.15-debuginfo-2.15.0-55.el8fdp.x86_64.rpm

SHA-256: 7f26cecd48406d1a86f1b9745bda14744cd50a4d41372c4afdf0f57c2574e6e6

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 8

SRPM

openvswitch2.15-2.15.0-55.el8fdp.src.rpm

SHA-256: afc3e413177961a7b577ed1ac26ecca39930b397c75aadfedb445f0bc435e300

ppc64le

network-scripts-openvswitch2.15-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: 6d71e8c4c169eeb973d8433527edf39d3512decbb596b908db1f1c9ec166cdf4

openvswitch2.15-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: dbf5b66b74a10d4a950f01238aa2b1b8930130aa81576b0f1aed8eaec54a92e0

openvswitch2.15-debuginfo-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: b0fed652f203717f0334539b3de9ed7e8492b2c225170d46581eac8becce399f

openvswitch2.15-debugsource-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: 8e756b44bda7b94a23a294734c694fa78c826486a5e75e9b27e0266aff6bb1ae

openvswitch2.15-devel-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: 7814b435b32140006d932c9951e9d97a040e98003c697ec10b9d02e7f4e8a4d7

openvswitch2.15-ipsec-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: 449c0b3ef691b61ccc5ec60897c6b7457e1b9e9bf86b85aa80cfdf01ba33d6e2

openvswitch2.15-test-2.15.0-55.el8fdp.noarch.rpm

SHA-256: 52bf7335b70fdcf33c43a9ce3535c8162d3ef9be621bce172c6f127c694c0af0

python3-openvswitch2.15-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: b6d485672a51687cd7f4b26a0d163bc9900d8760a5720ad74664c2a5902b8cd6

python3-openvswitch2.15-debuginfo-2.15.0-55.el8fdp.ppc64le.rpm

SHA-256: a242454ef448e1db7fabe7b7c599b10f807d836d5f0148b2dc0795e3321df023

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 8

SRPM

openvswitch2.15-2.15.0-55.el8fdp.src.rpm

SHA-256: afc3e413177961a7b577ed1ac26ecca39930b397c75aadfedb445f0bc435e300

s390x

network-scripts-openvswitch2.15-2.15.0-55.el8fdp.s390x.rpm

SHA-256: d2fc587278ee1dd432f04fa8dd857531960084d17dd73319ed3e025b2dc9bf34

openvswitch2.15-2.15.0-55.el8fdp.s390x.rpm

SHA-256: bd95a13b300772f065d2e00f4a7d397309bdaf23aa1ff6a0459cf04e8412c144

openvswitch2.15-debuginfo-2.15.0-55.el8fdp.s390x.rpm

SHA-256: 7d01afe14acf6e84862a37460918e266590d6216e5d6a9f0ee953cdea73b8842

openvswitch2.15-debugsource-2.15.0-55.el8fdp.s390x.rpm

SHA-256: 4775c17fc9e1c37a81951f5870881572b6b913a3143e485bc10602f0078276ff

openvswitch2.15-devel-2.15.0-55.el8fdp.s390x.rpm

SHA-256: 82441a91420fc701745d63d62dcfd355c5b3dc6ebc21a16f406511592d6da2eb

openvswitch2.15-ipsec-2.15.0-55.el8fdp.s390x.rpm

SHA-256: bf390d1da8519695558c82b00d30ca4ed328d349a3e0cb169e5c3a48d8724d9c

openvswitch2.15-test-2.15.0-55.el8fdp.noarch.rpm

SHA-256: 52bf7335b70fdcf33c43a9ce3535c8162d3ef9be621bce172c6f127c694c0af0

python3-openvswitch2.15-2.15.0-55.el8fdp.s390x.rpm

SHA-256: 10996db668de7adf8dbfa87f0473e62ce163616abdb79c6940483ec496bd7ea2

python3-openvswitch2.15-debuginfo-2.15.0-55.el8fdp.s390x.rpm

SHA-256: 3e1185ff190394d6872d090daf192bb2f14425bf673c3246c360b527f7dd428f

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update