Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3965 - Security Advisory
Issued:
2025-04-17
Updated:
2025-04-17

RHSA-2025:3965 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openvswitch3.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch3.4 is now available for Fast Datapath for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library (CVE-2024-11614)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 9 x86_64
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 9 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 9 s390x
  • Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 9 aarch64

Fixes

  • BZ - 2327955 - CVE-2024-11614 dpdk: Denial Of Service from malicious guest on hypervisors using DPDK Vhost library
  • FDP-1204 - [25.B RHEL-9 OVS-3.4] Fast Datapath Release
  • FDP-1145 - OVS auto load balance incorrect debug log
  • FDP-1180 - [RHEL-9 OVS-3.4] Userspace conntrack doesn't populate ct_tp_src/dst for later IP fragments
  • FDP-1181 - [RHEL-9 OVS-3.4] Use after free in ovsdb
  • FDP-1182 - [RHEL-9 OVS-3.4] spurious warning: netdev_vport unknown geneve argument 'ipsec_encapsulation'
  • FDP-1183 - [RHEL-9 OVS-3.4] [regression][hwol]test openflow strip_vlan falied with 0x88a8 and 0x8100
  • FDP-784 - [RFE] OVS-DPDK TSO: Support TSO over GRE tunnels

CVEs

  • CVE-2024-11614

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Fast Datapath 9

SRPM
openvswitch3.4-3.4.0-48.el9fdp.src.rpm SHA-256: de71ff49115a4aee3dbdc7bb239d240ffa3bc84f4c8c0c7e43f0218aefe2381e
x86_64
openvswitch3.4-3.4.0-48.el9fdp.x86_64.rpm SHA-256: 5de36c293e7e6bf0978dd0db95eb55487482312715d4ced527156002d58af09e
openvswitch3.4-debuginfo-3.4.0-48.el9fdp.x86_64.rpm SHA-256: b70fd8ca060812bfd8a05129f485523ccc47897be37bb2522f2a3d8e4acde9bb
openvswitch3.4-debugsource-3.4.0-48.el9fdp.x86_64.rpm SHA-256: f8ab3c21bac0d44007fd5648853bd4e767d379920828420c674bb57bf72f85da
openvswitch3.4-devel-3.4.0-48.el9fdp.x86_64.rpm SHA-256: fe606b580183982900bd5712552c22c802f5c89b379ea61d3787564d82cc32e2
openvswitch3.4-ipsec-3.4.0-48.el9fdp.x86_64.rpm SHA-256: b08983a5d56b0b3533c5be291e26c07faf542f358bc02b918407bc049435690a
openvswitch3.4-test-3.4.0-48.el9fdp.noarch.rpm SHA-256: 56dd58866b1984186b62c99e8457c34e86f11ca1a5d2c70f5bf62590128e2140
python3-openvswitch3.4-3.4.0-48.el9fdp.x86_64.rpm SHA-256: b50d2d137daa46d5fa1e997610b6a1a597940160945ac94aabc10bb8decb8fd0
python3-openvswitch3.4-debuginfo-3.4.0-48.el9fdp.x86_64.rpm SHA-256: 6758f79d7e0b19d630cf503c4abb66a9f29a6ef723e852abf8abe2864bbfd55b

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 9

SRPM
openvswitch3.4-3.4.0-48.el9fdp.src.rpm SHA-256: de71ff49115a4aee3dbdc7bb239d240ffa3bc84f4c8c0c7e43f0218aefe2381e
ppc64le
openvswitch3.4-3.4.0-48.el9fdp.ppc64le.rpm SHA-256: e1bf48d70255e707a83bd3de26ff913c5a56a07e5e225305546d58abfe1ba14c
openvswitch3.4-debuginfo-3.4.0-48.el9fdp.ppc64le.rpm SHA-256: ed654e6d936c231b0f438758322d31453aa7f360c9fd4c811d9add91b37408ba
openvswitch3.4-debugsource-3.4.0-48.el9fdp.ppc64le.rpm SHA-256: 731280af2fdcd2e42e70a0fb283ceac72b0ba23072d071e07d1ba8dba1446fa5
openvswitch3.4-devel-3.4.0-48.el9fdp.ppc64le.rpm SHA-256: 36d1c020ce8956692ec3c8719d143df3ee3d6a8018c34901dadabe13cf161c00
openvswitch3.4-ipsec-3.4.0-48.el9fdp.ppc64le.rpm SHA-256: 27e7d47f1242e71c66422b7850525f453eabc70dfbee812e9816385535fabfe8
openvswitch3.4-test-3.4.0-48.el9fdp.noarch.rpm SHA-256: 56dd58866b1984186b62c99e8457c34e86f11ca1a5d2c70f5bf62590128e2140
python3-openvswitch3.4-3.4.0-48.el9fdp.ppc64le.rpm SHA-256: 20844250531fe3b088091918bf25e83e81d053ebae534f4a24f4c795eb2c10d1
python3-openvswitch3.4-debuginfo-3.4.0-48.el9fdp.ppc64le.rpm SHA-256: 58548d1cd6f9c54402e25ac719312de84b62a3b9f1d54cb37c653a2a6887941b

Red Hat Enterprise Linux Fast Datapath (for IBM z Systems) 9

SRPM
openvswitch3.4-3.4.0-48.el9fdp.src.rpm SHA-256: de71ff49115a4aee3dbdc7bb239d240ffa3bc84f4c8c0c7e43f0218aefe2381e
s390x
openvswitch3.4-3.4.0-48.el9fdp.s390x.rpm SHA-256: cbb4b71f438ba3e55b07e8a89c1386f0b131c8824e1ee4d6dd65f8d8491ca7fe
openvswitch3.4-debuginfo-3.4.0-48.el9fdp.s390x.rpm SHA-256: cbce821e67ed219f1123d732b76f8235b62b72a80c57dfc2ea645bf858e1b595
openvswitch3.4-debugsource-3.4.0-48.el9fdp.s390x.rpm SHA-256: ab5fa9a13db963bb9b36bf214dbbd3e13635be669ec2b418683fb0b03e76a933
openvswitch3.4-devel-3.4.0-48.el9fdp.s390x.rpm SHA-256: 4a845103c54aaf4cc943afe165d64d6f7fb7a7a746dd4331d66c594c6825e102
openvswitch3.4-ipsec-3.4.0-48.el9fdp.s390x.rpm SHA-256: 140764d8956f1584beaadc2721f0d31309928f07928d5c3c45d33f36eb1f89ca
openvswitch3.4-test-3.4.0-48.el9fdp.noarch.rpm SHA-256: 56dd58866b1984186b62c99e8457c34e86f11ca1a5d2c70f5bf62590128e2140
python3-openvswitch3.4-3.4.0-48.el9fdp.s390x.rpm SHA-256: 679d99143d2e1a4521a34fc33e2700ce5c39098ff21c776d88627bba43390ec8
python3-openvswitch3.4-debuginfo-3.4.0-48.el9fdp.s390x.rpm SHA-256: ec1ea16030b521a90d0073ae7f8b618b27183681e10e23de51300fed4de4c49f

Red Hat Enterprise Linux Fast Datapath (for RHEL for ARM 64) 9

SRPM
openvswitch3.4-3.4.0-48.el9fdp.src.rpm SHA-256: de71ff49115a4aee3dbdc7bb239d240ffa3bc84f4c8c0c7e43f0218aefe2381e
aarch64
openvswitch3.4-3.4.0-48.el9fdp.aarch64.rpm SHA-256: b73e051befeed66b0767c292df9ba03c9d3f80e10da7db603c10fde6a4f1a3a0
openvswitch3.4-debuginfo-3.4.0-48.el9fdp.aarch64.rpm SHA-256: e6d8404848472d685cfed23aa303c9118824d32fa0e4c0a16f82a89675e799ef
openvswitch3.4-debugsource-3.4.0-48.el9fdp.aarch64.rpm SHA-256: 51e80062f699a3763036e923c82a07f1eba54b64b01e87bad602342ec6cbe6f3
openvswitch3.4-devel-3.4.0-48.el9fdp.aarch64.rpm SHA-256: 122a1808ef0c55eef6a9c6d23576ff30f76d12ac9c870139ea1e52d0b40ed53e
openvswitch3.4-ipsec-3.4.0-48.el9fdp.aarch64.rpm SHA-256: 13db5056c85667198a6070814e4cdf92e4aec6e1d2667d1ba9e15f75cc200128
openvswitch3.4-test-3.4.0-48.el9fdp.noarch.rpm SHA-256: 56dd58866b1984186b62c99e8457c34e86f11ca1a5d2c70f5bf62590128e2140
python3-openvswitch3.4-3.4.0-48.el9fdp.aarch64.rpm SHA-256: d927f2c86b5a1aa97b0f55b5811923bbf4c5558254ee95585c8b3141859436fd
python3-openvswitch3.4-debuginfo-3.4.0-48.el9fdp.aarch64.rpm SHA-256: 83b39e99edd01965c2913f5a84b12e239b56dda5f3489132b5f2c599d8ee81e7

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility