[RHSA-2017:2418-01] Moderate: openvswitch security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Aug 3 12:36:20 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openvswitch security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:2418-01
Product:           Fast Datapath
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2418
Issue date:        2017-08-03
CVE Names:         CVE-2017-9214 CVE-2017-9263 CVE-2017-9264 
                   CVE-2017-9265 
=====================================================================

1. Summary:

An update for openvswitch is now available for Fast Datapath for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Channel to provide early releases to layered products - noarch, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

The following packages have been upgraded to a later upstream version:
openvswitch (2.7.2). (BZ#1472854)

Security Fix(es):

* An unsigned int wrap around leading to a buffer over-read was found when
parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An
attacker could use this flaw to cause a remote DoS. (CVE-2017-9214)

* In Open vSwitch (OvS), while parsing an OpenFlow role status message
there is a call to the abort() function for undefined role status reasons
in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that
may be leveraged toward a remote DoS attack by a malicious switch.
(CVE-2017-9263)

* A buffer over-read was found in the Open vSwitch (OvS) firewall
implementation. This flaw can be triggered by parsing a specially crafted
TCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a
Denial of Service (DoS). (CVE-2017-9264)

* A buffer over-read flaw was found in Open vSwitch (OvS) while parsing the
group mod OpenFlow messages sent from the controller. An attacker could use
this flaw to cause a Denial of Service (DoS). (CVE-2017-9265)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1456795 - CVE-2017-9214 openvswitch: Integer underflow in the ofputil_pull_queue_get_config_reply10 function
1457327 - CVE-2017-9263 openvswitch: Invalid processing of a malicious OpenFlow role status message
1457329 - CVE-2017-9264 openvswitch: Buffer over-read while parsing malformed TCP, UDP and IPv6 packets
1457335 - CVE-2017-9265 openvswitch: Buffer over-read while parsing the group mod OpenFlow message
1472729 - /usr/lib/ocf/resource.d/ovn/ovndb-servers is missing in the openvswitch.spec file
1472854 - [fdProd] Update OVS to 2.7.2

6. Package List:

Channel to provide early releases to layered products:

Source:
openvswitch-2.7.2-1.git20170719.el7fdp.src.rpm

noarch:
openvswitch-test-2.7.2-1.git20170719.el7fdp.noarch.rpm
python-openvswitch-2.7.2-1.git20170719.el7fdp.noarch.rpm

x86_64:
openvswitch-2.7.2-1.git20170719.el7fdp.x86_64.rpm
openvswitch-debuginfo-2.7.2-1.git20170719.el7fdp.x86_64.rpm
openvswitch-devel-2.7.2-1.git20170719.el7fdp.x86_64.rpm
openvswitch-ovn-central-2.7.2-1.git20170719.el7fdp.x86_64.rpm
openvswitch-ovn-common-2.7.2-1.git20170719.el7fdp.x86_64.rpm
openvswitch-ovn-docker-2.7.2-1.git20170719.el7fdp.x86_64.rpm
openvswitch-ovn-host-2.7.2-1.git20170719.el7fdp.x86_64.rpm
openvswitch-ovn-vtep-2.7.2-1.git20170719.el7fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9214
https://access.redhat.com/security/cve/CVE-2017-9263
https://access.redhat.com/security/cve/CVE-2017-9264
https://access.redhat.com/security/cve/CVE-2017-9265
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgxmYXlSAg2UNWIIRAuzuAJ9Dngapo5j66itwFnpsvl92GKMAywCfb2Ah
V7og7GgSn4a1oFzQjIZHeXk=
=qOi+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list