You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openvswitch

Sigurnosni nedostatak programskog paketa openvswitch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.12 security and bug fix update
Advisory ID: RHSA-2020:0172-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0172
Issue date: 2020-01-22
CVE Names: CVE-2019-14818
=====================================================================

1. Summary:

An update for openvswitch2.12 is now available for Fast Datapath for RHEL
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Channel to provide early releases to layered products – noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: possible memory leak leads to denial of service (CVE-2019-14818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ovs-tcpundump doesn’t work well on special packet (BZ#1780553)

* ovs-tcpundump -V won’t exit (BZ#1780555)

* SyntaxError: Missing parentheses in call to ‘print’ (BZ#1780563)

* measure the time needed by ovn-controller to resync to a new SB db
(BZ#1780719)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737327 – CVE-2019-14818 dpdk: possible memory leak leads to denial of service
1780553 – ovs-tcpundump doesn’t work well on special packet
1780555 – ovs-tcpundump -V won’t exit
1780563 – SyntaxError: Missing parentheses in call to ‘print’
1780719 – measure the time needed by ovn-controller to resync to a new SB db

6. Package List:

Channel to provide early releases to layered products:

Source:
openvswitch2.12-2.12.0-12.el8fdp.src.rpm

noarch:
openvswitch2.12-test-2.12.0-12.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.12-2.12.0-12.el8fdp.ppc64le.rpm
openvswitch2.12-2.12.0-12.el8fdp.ppc64le.rpm
openvswitch2.12-debuginfo-2.12.0-12.el8fdp.ppc64le.rpm
openvswitch2.12-debugsource-2.12.0-12.el8fdp.ppc64le.rpm
openvswitch2.12-devel-2.12.0-12.el8fdp.ppc64le.rpm
python3-openvswitch2.12-2.12.0-12.el8fdp.ppc64le.rpm
python3-openvswitch2.12-debuginfo-2.12.0-12.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.12-2.12.0-12.el8fdp.s390x.rpm
openvswitch2.12-2.12.0-12.el8fdp.s390x.rpm
openvswitch2.12-debuginfo-2.12.0-12.el8fdp.s390x.rpm
openvswitch2.12-debugsource-2.12.0-12.el8fdp.s390x.rpm
openvswitch2.12-devel-2.12.0-12.el8fdp.s390x.rpm
python3-openvswitch2.12-2.12.0-12.el8fdp.s390x.rpm
python3-openvswitch2.12-debuginfo-2.12.0-12.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.12-2.12.0-12.el8fdp.x86_64.rpm
openvswitch2.12-2.12.0-12.el8fdp.x86_64.rpm
openvswitch2.12-debuginfo-2.12.0-12.el8fdp.x86_64.rpm
openvswitch2.12-debugsource-2.12.0-12.el8fdp.x86_64.rpm
openvswitch2.12-devel-2.12.0-12.el8fdp.x86_64.rpm
python3-openvswitch2.12-2.12.0-12.el8fdp.x86_64.rpm
python3-openvswitch2.12-debuginfo-2.12.0-12.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14818
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=IdbS
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.11 security and bug fix update
Advisory ID: RHSA-2020:0171-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0171
Issue date: 2020-01-22
CVE Names: CVE-2019-14818
=====================================================================

1. Summary:

An update for openvswitch2.11 is now available for Fast Datapath for RHEL
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Channel to provide early releases to layered products – noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: possible memory leak leads to denial of service (CVE-2019-14818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* SyntaxError: Missing parentheses in call to ‘print’ (BZ#1751161)

* [ovsdb-server] Allow replicating from older schema servers (BZ#1760763)

* ovs-tcpundump doesn’t work well on special packet (BZ#1764125)

* ovs-tcpundump -V won’t exit (BZ#1764127)

* measure the time needed by ovn-controller to resync to a new SB db
(BZ#1780729)

* [ovs2.11] SSL connections drops are constantly logged in
ovsdb-server-nb.log (BZ#1780747)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737327 – CVE-2019-14818 dpdk: possible memory leak leads to denial of service
1751161 – SyntaxError: Missing parentheses in call to ‘print’
1760763 – [ovsdb-server] Allow replicating from older schema servers
1764125 – ovs-tcpundump doesn’t work well on special packet
1764127 – ovs-tcpundump -V won’t exit
1780729 – measure the time needed by ovn-controller to resync to a new SB db
1780747 – [ovs2.11] SSL connections drops are constantly logged in ovsdb-server-nb.log

6. Package List:

Channel to provide early releases to layered products:

Source:
openvswitch2.11-2.11.0-35.el8fdp.src.rpm

noarch:
openvswitch2.11-test-2.11.0-35.el8fdp.noarch.rpm

ppc64le:
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-debugsource-2.11.0-35.el8fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.0-35.el8fdp.ppc64le.rpm
python3-openvswitch2.11-2.11.0-35.el8fdp.ppc64le.rpm
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.ppc64le.rpm

s390x:
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-debugsource-2.11.0-35.el8fdp.s390x.rpm
openvswitch2.11-devel-2.11.0-35.el8fdp.s390x.rpm
python3-openvswitch2.11-2.11.0-35.el8fdp.s390x.rpm
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.s390x.rpm

x86_64:
network-scripts-openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-debugsource-2.11.0-35.el8fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-35.el8fdp.x86_64.rpm
python3-openvswitch2.11-2.11.0-35.el8fdp.x86_64.rpm
python3-openvswitch2.11-debuginfo-2.11.0-35.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14818
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=fzFV
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.12 security and bug fix update
Advisory ID: RHSA-2020:0168-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0168
Issue date: 2020-01-21
CVE Names: CVE-2019-14818
=====================================================================

1. Summary:

An update for openvswitch2.12 is now available for Fast Datapath for RHEL
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Channel to provide early releases to layered products – noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* dpdk: possible memory leak leads to denial of service (CVE-2019-14818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* measure the time needed by ovn-controller to resync to a new SB db
(BZ#1720653)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1720653 – measure the time needed by ovn-controller to resync to a new SB db
1737327 – CVE-2019-14818 dpdk: possible memory leak leads to denial of service

6. Package List:

Channel to provide early releases to layered products:

Source:
openvswitch2.12-2.12.0-12.el7fdp.src.rpm

noarch:
openvswitch2.12-test-2.12.0-12.el7fdp.noarch.rpm

ppc64le:
openvswitch2.12-2.12.0-12.el7fdp.ppc64le.rpm
openvswitch2.12-debuginfo-2.12.0-12.el7fdp.ppc64le.rpm
openvswitch2.12-devel-2.12.0-12.el7fdp.ppc64le.rpm
python-openvswitch2.12-2.12.0-12.el7fdp.ppc64le.rpm

s390x:
openvswitch2.12-2.12.0-12.el7fdp.s390x.rpm
openvswitch2.12-debuginfo-2.12.0-12.el7fdp.s390x.rpm
openvswitch2.12-devel-2.12.0-12.el7fdp.s390x.rpm
python-openvswitch2.12-2.12.0-12.el7fdp.s390x.rpm

x86_64:
openvswitch2.12-2.12.0-12.el7fdp.x86_64.rpm
openvswitch2.12-debuginfo-2.12.0-12.el7fdp.x86_64.rpm
openvswitch2.12-devel-2.12.0-12.el7fdp.x86_64.rpm
python-openvswitch2.12-2.12.0-12.el7fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14818
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=4nCH
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa samba

Otkriveni su sigurnosni nedostaci u programskom paketu samba za operacijsku sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close