You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa opendaylight

Sigurnosni nedostaci programskog paketa opendaylight

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: opendaylight security and bug fix update
Advisory ID: RHSA-2018:2598-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2598
Issue date: 2018-08-29
CVE Names: CVE-2018-10237
=====================================================================

1. Summary:

An update for OpenDaylight is now available for Red Hat OpenStack Platform
13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 – noarch

3. Description:

OpenDaylight (ODL) is a modular open platform for customizing and
automating networks of any size and scale. The OpenDaylight Project arose
out of the SDN movement, with a clear focus on network programmability.

Security Fix(es):

* guava: Unbounded memory allocation in AtomicDoubleArray and
CompoundOrdering classes allow remote attackers to cause a denial of
service (CVE-2018-10237)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, when there are no DPNs associated with the controller, an
Invalid dpnId, for example, zero, was selected as the NAPT Switch. Since
the dpnId was zero, necessary flows for supporting external connectivity
for VMs were missing in the pipeline. So VMs were unable to connect to
internet.
Now, the Invalid dpnId is not chosen as an NAPT Switch and as soon as a new
DPN is associated with the OpenDaylight controller, it will schedule the
NAPT Switches for all the routers, that did not have the NAPT switch
scheduled.
As a result, VMs are now able to reach internet. (BZ#1597304)

* Some flows were missing from the ARP table and the flow programming
generated an error due to a missing group. As a result, L2 failed and
affected most of the traffic.
The flow programming now waits for the group to be added. The group is
always present and L2 traffic succeeds. (BZ#1598399)

* In OVS2.9, conntrack adds extra headers that the OpenFlow plugin cannot
parse. As a result, traffic from the VM to a PNF on external network
failed.
The extra headers are now explicit cleared. Traffic to PNF on external
network does not fail. (BZ#1600608)

* Some flows were missing from the SNAT table and the flow programming
generated an error due to a missing group. As a result, SNAT traffic from
compute, where the flow is missing, failed and affected most of the
traffic.
As a result, the flow programming now waits for the group to be added. The
group is always present and SNAT works. (BZ#1602404)

* Previously, the transaction did not close in
netvirt.vpnmanager.VpnOpStatusListener. This resulted in memory leaks at
scale and/or in longevity. This issue has been resolved and now
OpenDaylight requires less memory to run. (BZ#1607965)

* Previously, the transaction did not close in
netvirt.fibmanager.VrfEntryListener. This resulted in memory leaks at scale
and/or in longevity. This issue has been resolved and OpenDaylight now
requires less memory to run. (BZ#1585227)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1573391 – CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service
1585227 – [Infra] New transaction leak in netvirt.fibmanager.VrfEntryListener
1597236 – [Netvirt] Tempest tests fail indicating FIP connectivity problems, vpnid=-1
1597304 – [HA] Invalid dpnId configured as NAPT Switch in router-to-napt-switch model
1598399 – [Netvirt] VM associated to vxlan network is not reachable because of ARP flow missing
1600608 – [Netvirt] Traffic to the PNF from a VM without FIP fails
1602187 – [Infra] New transaction leak in org.opendaylight.netvirt.natservice.internal.NatRouterInterfaceListener
1602188 – [Infra] New Transaction leak in org.opendaylight.netvirt.vpnmanager.VpnInterfaceManager
1602404 – [Netvirt] Sporadic failures Random ping failure in snat conntrack mode
1607965 – [Infra] Transaction leak in org.opendaylight.netvirt.vpnmanager.VpnOpStatusListener
1609383 – [Infra] UnknownSessionException when using odltools cluster monitoring tool
1612057 – [Deployment] Latest 8.3.0-2 opendaylight RPM fails with because controller for switches is not set

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
opendaylight-8.3.0-3.el7ost.src.rpm

noarch:
opendaylight-8.3.0-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10237
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=gREx
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa for Red Hat OpenStack Platform

Otkriveni su sigurnosni nedostaci u programskom paketu for Red Hat OpenStack Platform. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close