You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openvswitch

Sigurnosni nedostaci programskog paketa openvswitch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch security and bug fix update
Advisory ID: RHSA-2019:0081-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0081
Issue date: 2019-01-16
CVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206
=====================================================================

1. Summary:

An update for openvswitch is now available for Red Hat OpenStack Platform
13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 – noarch, ppc64le, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* openvswitch: Mishandle of group mods in
lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion
failure (CVE-2018-17204)

* openvswitch: Error during bundle commit in
ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)

* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
(CVE-2018-17206)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, the first packet of a new connection using an OVN logical
router was used to discover the MAC address of the destination. This
resulted in the loss of the first packet on the new connection. This
enhancement adds the capability to correctly queue the first packet of a
new connection, which prevents the loss of that packet. (BZ#1600115)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1600115 – ping loss of first packet with OVN l3 logical router.
1632522 – CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
1632525 – CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
1632528 – CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
1651453 – openvswitch package release request including the fix of RHBZ#1526306 for RHOSP13

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openvswitch-2.9.0-83.el7fdp.1.src.rpm

ppc64le:
openvswitch-2.9.0-83.el7fdp.1.ppc64le.rpm
openvswitch-debuginfo-2.9.0-83.el7fdp.1.ppc64le.rpm
openvswitch-ovn-central-2.9.0-83.el7fdp.1.ppc64le.rpm
openvswitch-ovn-common-2.9.0-83.el7fdp.1.ppc64le.rpm
openvswitch-ovn-host-2.9.0-83.el7fdp.1.ppc64le.rpm
openvswitch-ovn-vtep-2.9.0-83.el7fdp.1.ppc64le.rpm
python-openvswitch-2.9.0-83.el7fdp.1.ppc64le.rpm

x86_64:
openvswitch-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-debuginfo-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-central-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-common-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-host-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-83.el7fdp.1.x86_64.rpm
python-openvswitch-2.9.0-83.el7fdp.1.x86_64.rpm

Red Hat OpenStack Platform 13.0:

noarch:
openvswitch-test-2.9.0-83.el7fdp.1.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17204
https://access.redhat.com/security/cve/CVE-2018-17205
https://access.redhat.com/security/cve/CVE-2018-17206
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=QJwB
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openvswitch security and bug fix update
Advisory ID:       RHSA-2019:0053-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0053
Issue date:        2019-01-16
CVE Names:         CVE-2018-17204 CVE-2018-17205 CVE-2018-17206 
=====================================================================

1. Summary:

An update for openvswitch is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 10.0 Tools for RHEL 7 - noarch
Red Hat OpenStack Platform 10.0 - ppc64le, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* openvswitch: Mishandle of group mods in
lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion
failure (CVE-2018-17204)

* openvswitch: Error during bundle commit in
ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)

* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
(CVE-2018-17206)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
1644383 - Issues with LACP failover - frames dropped in OVS DPDK 2.9 with OSP 10
1651454 - openvswitch package release request including the fix of RHBZ#1526306 for RHOSP10

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openvswitch-2.9.0-83.el7fdp.1.src.rpm

ppc64le:
openvswitch-debuginfo-2.9.0-83.el7fdp.1.ppc64le.rpm
python-openvswitch-2.9.0-83.el7fdp.1.ppc64le.rpm

x86_64:
openvswitch-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-debuginfo-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-devel-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-central-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-common-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-host-2.9.0-83.el7fdp.1.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-83.el7fdp.1.x86_64.rpm
python-openvswitch-2.9.0-83.el7fdp.1.x86_64.rpm

OpenStack 10.0 Tools for RHEL 7:

noarch:
openvswitch-test-2.9.0-83.el7fdp.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17204
https://access.redhat.com/security/cve/CVE-2018-17205
https://access.redhat.com/security/cve/CVE-2018-17206
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=butG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce</secalert@redhat.com>
AutorToni Vugdelija
Cert idNCERT-REF-2019-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ansible

Otkriveni su sigurnosni nedostaci u programskom paketu ansible za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close