You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openvswitch

Sigurnosni nedostaci programskog paketa openvswitch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3500-01
Product: Fast Datapath
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3500
Issue date: 2018-11-05
CVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206
=====================================================================

1. Summary:

An update for openvswitch is now available for Fast Datapath for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Channel to provide early releases to layered products – noarch, ppc64le, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* openvswitch: Mishandle of group mods in
lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion
failure (CVE-2018-17204)

* openvswitch: Error during bundle commit in
ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)

* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
(CVE-2018-17206)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, when the ovs-vswitchd service restarted, an error displayed
with many open files. With this update, the number of sockets opened by
ovs-vswitchd is decreased. As a result, the described problem no longer
occurs. (BZ#1526306)

* Previously, when OpenvSwitch service was reloaded, the default flow was
not removed and it became part of the final flow table. With this update,
the default flow rule is no longer added after a service reload. As a
result, the described problem no longer occurs. (BZ#1626096)

Enhancement(s):

* With this update, the pmd-rxq-assign configuration has been added to Poll
Mode Drivers (PMDs) cores. This allows users to select a round-robin
assignment. (BZ#1616001)

* With this update the ovs-appctl connection-status command has been
introduced to the ovs-appctl utility. The command enables to monitor
hypervisor (HV) south bound database (SBDB) connection status. Layered
products can now check if the ovn-controller is properly connected to a
central node. (BZ#1593804)

* With this update, a support for the Dynamic Host Configuration Protocol
(DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP.
(BZ#1641765)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1526306 – ovs-vswitchd service hangs with Error too many open files
1580217 – [ovn]ipv6 load balancer for layer4 on logical router doesn’t work
1593804 – ovn-controller: report when was the most recent successful communication with central
1609643 – Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault
1616001 – [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores
1618488 – vhost-user backend crash on SET_MEM_TABLE request handling while port enabled
1626096 – systemctl reload openvswitch includes default flow.
1627711 – Backport “net/mlx{4,5}: avoid stripping the glue library” commits
1632522 – CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
1632525 – CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
1632528 – CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
1641765 – [RFE] Support DHCP Option 252 in OVN Native DHCP
1643527 – Link OVS binaries statically

6. Package List:

Channel to provide early releases to layered products:

Source:
openvswitch-2.9.0-70.el7fdp.1.src.rpm

noarch:
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm

ppc64le:
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm

x86_64:
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17204
https://access.redhat.com/security/cve/CVE-2018-17205
https://access.redhat.com/security/cve/CVE-2018-17206
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Cdfr
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa CloudForms

Otkriven je sigurnosni nedostatak u programskom paketu CloudForms za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close