Security update for openvswitch

Announcement ID: SUSE-SU-2021:0446-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-35498 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35498 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for openvswitch fixes the following issues:

  • CVE-2020-35498: Fixed a denial of service related to the handling of Ethernet padding (bsc#1181742).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-446=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-446=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-446=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-446=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-446=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-446=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-446=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2021-446=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • openvswitch-2.7.12-3.39.1
    • openvswitch-debugsource-2.7.12-3.39.1
    • openvswitch-debuginfo-2.7.12-3.39.1

References: