You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openvswitch

Sigurnosni nedostaci programskog paketa openvswitch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.11 security, bug fix and enhancement update
Advisory ID: RHSA-2020:2297-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2297
Issue date: 2020-05-26
CVE Names: CVE-2020-10722 CVE-2020-10723 CVE-2020-10724
=====================================================================

1. Summary:

An update for openvswitch2.11 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 – noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
(CVE-2020-10722)

* dpdk: librte_vhost Integer truncation in
vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)

* dpdk: librte_vhost Missing inputs validation in Vhost-crypto
(CVE-2020-10724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RHEL8] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7
(BZ#1822654)

* [RHEL8] ingress qdisc gets removed (BZ#1826827)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1822654 – [RHEL8] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7
1828867 – CVE-2020-10722 dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
1828874 – CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
1828884 – CVE-2020-10724 dpdk: librte_vhost Missing inputs validation in Vhost-crypto

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.src.rpm

noarch:
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm
openvswitch2.11-debugsource-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm
python3-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm
python3-openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm
openvswitch2.11-debugsource-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm
python3-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm
python3-openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm
openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm
openvswitch2.11-debugsource-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm
python3-openvswitch2.11-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm
python3-openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10722
https://access.redhat.com/security/cve/CVE-2020-10723
https://access.redhat.com/security/cve/CVE-2020-10724
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXsz7ntzjgjWX9erEAQiI7A//fNc+ttSFhcKD365F5t8n7XdcFFlYszJT
cx50AF3/0Kx7HRWGjqAR2jCs2C5MwPM0BtffO3JslUaO1fWpIDK9E72ulVbt7TlN
R9YeY926wekdh1J4mPMemjgQi1MDT4OL2UedJZunIalZKkKaQoH1RgpgRMbjqyig
nT4puoV1blJKQ/5C2e20yV1db6X0K+BHQptQfJlTHmJpD+YzinnBc2imHL8bv9DN
nNjwtmaa4q34xH97biAfwoq4PTouY6YuXOrwtxhFu2XwyeVBMk76w31BMFoo3xHE
yFIWvNbihjyVJ1OZW22016hMLZb1HUdW+nKwNOVcg6XX2J3WfhZKH/F/P2ZNuPPT
Y5UXR3ak8tvyC7aSi1Q0B08eTUE8AYaKwuofV6zvV+Ds+pfcD4YKF0zHO80trhf1
Hw8zcQzK+0dBKGRS3Lmaxay2brSCUovYZhcjKEaI3orEAXW8/sgcHK65Ggnvqo0l
TM6vqVXmYBnFkdqWqAfZZnBcmAyLQNJEhW405FgCBapubaNhteQwdr1zR17fkF7T
AVr3poDzRZcZJJp/wb+cDCglwBOVJIT36pk7AU2uDJxG0phHLAa+ad5iJNS4G2eb
bRFPglR/JDsp8MFvHjG8FH79kReCG9gUGOqUz7kW9hTcT5vWaA+bibNizAtfy9K5
ikZ7+fWvmYY=
=6svz
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openvswitch2.13 security, bug fix and enhancement update
Advisory ID: RHSA-2020:2295-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2295
Issue date: 2020-05-26
CVE Names: CVE-2020-10722 CVE-2020-10723 CVE-2020-10724
CVE-2020-10725 CVE-2020-10726
=====================================================================

1. Summary:

An update for openvswitch2.13 is now available for Fast Datapath for Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 8 – noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: librte_vhost Malicious guest could cause segfault by sending
invalid Virtio descriptor (CVE-2020-10725)

* dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
(CVE-2020-10722)

* dpdk: librte_vhost Integer truncation in
vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)

* dpdk: librte_vhost Missing inputs validation in Vhost-crypto
(CVE-2020-10724)

* dpdk: librte_vhost VHOST_USER_GET_INFLIGHT_FD message flooding to result
in a DoS (CVE-2020-10726)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* DPDK virtio_user lack of notifications make vhost_net+napi stops tx
buffers (BZ#1803082)

* Update internal DPDK to 19.11.1 (BZ#1824825)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1803082 – DPDK virtio_user lack of notifications make vhost_net+napi stops tx buffers
1824825 – Update internal DPDK to 19.11.1
1828867 – CVE-2020-10722 dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
1828874 – CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
1828884 – CVE-2020-10724 dpdk: librte_vhost Missing inputs validation in Vhost-crypto
1828894 – CVE-2020-10725 dpdk: librte_vhost Malicious guest could cause segfault by sending invalid Virtio descriptor
1828898 – CVE-2020-10726 dpdk: librte_vhost VHOST_USER_GET_INFLIGHT_FD message flooding to result in a DoS

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 8:

Source:
openvswitch2.13-2.13.0-25.el8fdp.1.src.rpm

noarch:
openvswitch2.13-test-2.13.0-25.el8fdp.1.noarch.rpm

ppc64le:
network-scripts-openvswitch2.13-2.13.0-25.el8fdp.1.ppc64le.rpm
openvswitch2.13-2.13.0-25.el8fdp.1.ppc64le.rpm
openvswitch2.13-debuginfo-2.13.0-25.el8fdp.1.ppc64le.rpm
openvswitch2.13-debugsource-2.13.0-25.el8fdp.1.ppc64le.rpm
openvswitch2.13-devel-2.13.0-25.el8fdp.1.ppc64le.rpm
python3-openvswitch2.13-2.13.0-25.el8fdp.1.ppc64le.rpm
python3-openvswitch2.13-debuginfo-2.13.0-25.el8fdp.1.ppc64le.rpm

s390x:
network-scripts-openvswitch2.13-2.13.0-25.el8fdp.1.s390x.rpm
openvswitch2.13-2.13.0-25.el8fdp.1.s390x.rpm
openvswitch2.13-debuginfo-2.13.0-25.el8fdp.1.s390x.rpm
openvswitch2.13-debugsource-2.13.0-25.el8fdp.1.s390x.rpm
openvswitch2.13-devel-2.13.0-25.el8fdp.1.s390x.rpm
python3-openvswitch2.13-2.13.0-25.el8fdp.1.s390x.rpm
python3-openvswitch2.13-debuginfo-2.13.0-25.el8fdp.1.s390x.rpm

x86_64:
network-scripts-openvswitch2.13-2.13.0-25.el8fdp.1.x86_64.rpm
openvswitch2.13-2.13.0-25.el8fdp.1.x86_64.rpm
openvswitch2.13-debuginfo-2.13.0-25.el8fdp.1.x86_64.rpm
openvswitch2.13-debugsource-2.13.0-25.el8fdp.1.x86_64.rpm
openvswitch2.13-devel-2.13.0-25.el8fdp.1.x86_64.rpm
python3-openvswitch2.13-2.13.0-25.el8fdp.1.x86_64.rpm
python3-openvswitch2.13-debuginfo-2.13.0-25.el8fdp.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10722
https://access.redhat.com/security/cve/CVE-2020-10723
https://access.redhat.com/security/cve/CVE-2020-10724
https://access.redhat.com/security/cve/CVE-2020-10725
https://access.redhat.com/security/cve/CVE-2020-10726
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=JUAb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.11 security, bug fix and enhancement update
Advisory ID: RHSA-2020:2296-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2296
Issue date: 2020-05-26
CVE Names: CVE-2020-10722 CVE-2020-10723 CVE-2020-10724
=====================================================================

1. Summary:

An update for openvswitch2.11 is now available for Fast Datapath for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 7 – noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
(CVE-2020-10722)

* dpdk: librte_vhost Integer truncation in
vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)

* dpdk: librte_vhost Missing inputs validation in Vhost-crypto
(CVE-2020-10724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RHEL7] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7
(BZ#1822653)

* [RHEL7] ingress qdisc gets removed (BZ#1826826)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1822653 – [RHEL7] Update OVS 2.11 to last branch-2.11 commit and DPDK 18.11.7
1828867 – CVE-2020-10722 dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
1828874 – CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
1828884 – CVE-2020-10724 dpdk: librte_vhost Missing inputs validation in Vhost-crypto

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 7:

Source:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm

noarch:
openvswitch2.11-test-2.11.0-54.20200327gita4efc59.el7fdp.noarch.rpm

ppc64le:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm

s390x:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.s390x.rpm

x86_64:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10722
https://access.redhat.com/security/cve/CVE-2020-10723
https://access.redhat.com/security/cve/CVE-2020-10724
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXsz8ytzjgjWX9erEAQiXZQ//aMxXu9DkoZ/bFskzC58dztRDkh02xb10
uQu7XikqlSfhQZgRjXeXZlDsitMH6kCXCzBo5HyZsb1v0YLpNaQwcSj6Uflt+1eO
1koH4HWnDAOQSgPMSpmOJ81TxaXbiG9J+LDzCawvoqtGc+lnYcFByQfKRsjh2kIn
9XrDsupFx8m+k5Pes7xEvjio5qVlPoCyo3chrHd6rr8CTHYknq4nztGj7SRaIFaS
XXE9tGX8PtrWczfwkeGdkks9pHl9cltSzCo8/S8hN2xZ8bbrXQITvYx92XmL+yh+
eU1O7pbKyo4ZYI63GugkIju3B16jG0P5bHv7NB/SWdJyMdixLBfy9roUPPRq05lR
HV3qM6mHLbgisFx9qqjX0oPp255Lyr5KByeQ+O2JOixbbixXxnhZ6/6PK82emyGO
cEFzCyg+28VLw27FGLxs6yjLGRtIv8QjQZ/a+1zrx1J9HDAQZXJxYR+KU0dp2SKN
AwpykOyUxrlreW9zOHmOOT//+/IQhl0xa7Mi7uyOwQFTC8XVAKVKhfC+p9/nLjmW
1AVUh9v4XXAvY/659jIWutbmaGyZjM9d5etiSX6y6/IUEuLyD7ec6Iioj8bWXcxM
uMZGdbArYBl608HxuY6wbhrwvnqNLh6ec8gbNjFqckxWJ9BjNI9BnSE3HffeGT6G
n8UU2+vl2TQ=
=9VaF
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch security, bug fix and enhancement update
Advisory ID: RHSA-2020:2298-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2298
Issue date: 2020-05-26
CVE Names: CVE-2020-10722 CVE-2020-10723
=====================================================================

1. Summary:

An update for openvswitch is now available in Fast Datapath for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 7 – noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
(CVE-2020-10722)

* dpdk: librte_vhost Integer truncation in
vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OVS causing high pings and latency inside guest VM when an active DPDK
port fails (BZ#1822198)

* SEGV after recirculation in batch processing in vswitchd 2.9.0
(BZ#1826886)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1822198 – OVS causing high pings and latency inside guest VM when an active DPDK port fails
1826886 – SEGV after recirculation in batch processing in vswitchd 2.9.0
1828867 – CVE-2020-10722 dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
1828874 – CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 7:

Source:
openvswitch-2.9.0-130.el7fdp.src.rpm

noarch:
openvswitch-test-2.9.0-130.el7fdp.noarch.rpm

ppc64le:
openvswitch-2.9.0-130.el7fdp.ppc64le.rpm
openvswitch-debuginfo-2.9.0-130.el7fdp.ppc64le.rpm
openvswitch-devel-2.9.0-130.el7fdp.ppc64le.rpm
openvswitch-ovn-central-2.9.0-130.el7fdp.ppc64le.rpm
openvswitch-ovn-common-2.9.0-130.el7fdp.ppc64le.rpm
openvswitch-ovn-host-2.9.0-130.el7fdp.ppc64le.rpm
openvswitch-ovn-vtep-2.9.0-130.el7fdp.ppc64le.rpm
python-openvswitch-2.9.0-130.el7fdp.ppc64le.rpm

s390x:
openvswitch-2.9.0-130.el7fdp.s390x.rpm
openvswitch-debuginfo-2.9.0-130.el7fdp.s390x.rpm
openvswitch-devel-2.9.0-130.el7fdp.s390x.rpm
openvswitch-ovn-central-2.9.0-130.el7fdp.s390x.rpm
openvswitch-ovn-common-2.9.0-130.el7fdp.s390x.rpm
openvswitch-ovn-host-2.9.0-130.el7fdp.s390x.rpm
openvswitch-ovn-vtep-2.9.0-130.el7fdp.s390x.rpm
python-openvswitch-2.9.0-130.el7fdp.s390x.rpm

x86_64:
openvswitch-2.9.0-130.el7fdp.x86_64.rpm
openvswitch-debuginfo-2.9.0-130.el7fdp.x86_64.rpm
openvswitch-devel-2.9.0-130.el7fdp.x86_64.rpm
openvswitch-ovn-central-2.9.0-130.el7fdp.x86_64.rpm
openvswitch-ovn-common-2.9.0-130.el7fdp.x86_64.rpm
openvswitch-ovn-host-2.9.0-130.el7fdp.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-130.el7fdp.x86_64.rpm
python-openvswitch-2.9.0-130.el7fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10722
https://access.redhat.com/security/cve/CVE-2020-10723
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=RH/2
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Safari

Otkriveni su sigurnosni nedostaci u programskom paketu Safari za operacijske sustave macOS High Sierra, Catalina i Mojave. Otkriveni nedostaci potencijalnim...

Close