Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-17205 (GCVE-0-2018-17205)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:03.745Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2019:0053", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "name": "USN-3873-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3873-1/" }, { "name": "RHSA-2018:3500", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "name": "RHSA-2019:0081", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0081" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-19T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-31T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2019:0053", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "name": "USN-3873-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3873-1/" }, { "name": "RHSA-2018:3500", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "name": "RHSA-2019:0081", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0081" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-17205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:0053", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "name": "USN-3873-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3873-1/" }, { "name": "RHSA-2018:3500", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "name": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "name": "RHSA-2019:0081", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0081" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-17205", "datePublished": "2018-09-19T16:00:00", "dateReserved": "2018-09-19T00:00:00", "dateUpdated": "2024-08-05T10:47:03.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-17205\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-09-19T16:29:01.003\",\"lastModified\":\"2024-11-21T03:54:05.487\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto un problema en Open vSwitch (OvS) en versiones 2.7.x hasta la 2.7.6 que afecta a ofproto_rule_insert__ en ofproto/ofproto.c. Durante el commit bundle, los flujos que se a\u00f1aden a un bundle se aplican a ofproto en orden. Si un flujo no se puede a\u00f1adir (por ejemplo, la acci\u00f3n flow es un go-to para un ID de grupo que no existe), OvS intenta revertir todos los flujos anteriores cuando se aplican con \u00e9xito desde el mismo bundle. Esto es posible porque OvS mantiene una lista de flujos antiguos que se reemplazaron por flujos del bundle. Cuando se vuelve a insertar flujos antiguos, OvS tiene un fallo de aserci\u00f3n debido a una comprobaci\u00f3n en la declaraci\u00f3n de regla != RULE_INITIALIZED. Esto funcionar\u00eda para los nuevos flujos, pero para un flujo antiguo, la sentencia es RULE_REMOVED. El fallo de aserci\u00f3n provoca el cierre inesperado de OvS.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.7.0\",\"versionEndIncluding\":\"2.7.6\",\"matchCriteriaId\":\"682FD155-6A56-43D5-9953-852BB3AA0109\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704CFA1A-953E-4105-BFBE-406034B83DED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2018:3500\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0053\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0081\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3873-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:3500\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0053\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0081\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3873-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2018-17205
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-17205", "description": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.", "id": "GSD-2018-17205", "references": [ "https://www.suse.com/security/cve/CVE-2018-17205.html", "https://access.redhat.com/errata/RHSA-2019:0081", "https://access.redhat.com/errata/RHSA-2019:0053", "https://access.redhat.com/errata/RHSA-2018:3500", "https://ubuntu.com/security/CVE-2018-17205" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-17205" ], "details": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.", "id": "GSD-2018-17205", "modified": "2023-12-13T01:22:31.424192Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-17205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:0053", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "name": "USN-3873-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3873-1/" }, { "name": "RHSA-2018:3500", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "name": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "name": "RHSA-2019:0081", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0081" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7.6", "versionStartIncluding": "2.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-17205" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-617" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6", "refsource": "MISC", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "name": "RHSA-2018:3500", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "name": "RHSA-2019:0081", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0081" }, { "name": "RHSA-2019:0053", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "name": "USN-3873-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3873-1/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-08-04T17:14Z", "publishedDate": "2018-09-19T16:29Z" } } }
rhsa-2019:0053
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure (CVE-2018-17204)\n\n* openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)\n\n* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() (CVE-2018-17206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0053", "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1632522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632522" }, { "category": "external", "summary": "1632525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632525" }, { "category": "external", "summary": "1632528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "category": "external", "summary": "1644383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1644383" }, { "category": "external", "summary": "1651454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651454" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0053.json" } ], "title": "Red Hat Security Advisory: openvswitch security and bug fix update", "tracking": { "current_release_date": "2025-08-03T18:30:21+00:00", "generator": { "date": "2025-08-03T18:30:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:0053", "initial_release_date": "2019-01-16T17:12:31+00:00", "revision_history": [ { "date": "2019-01-16T17:12:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-16T17:12:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T18:30:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-vtep@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-common@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-central@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-devel@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-host@2.9.0-83.el7fdp.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.0-83.el7fdp.1.src", "product": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.src", "product_id": "openvswitch-0:2.9.0-83.el7fdp.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-83.el7fdp.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "product": { "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "product_id": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-test@2.9.0-83.el7fdp.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch" }, "product_reference": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.src", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch" }, "product_reference": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-10.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-17204", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632522" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS), 2.4.x through 2.4.1, 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and2.9.x through 2.9.2, affecting the parse_group_prop_ntr_selection_method in lib/ofp-util.c. On controllers with the OpenFlow 1.5 decoder enabled, a specially crafted group update can cause an assertion failure, potentially leading to a Denial of Service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17204" }, { "category": "external", "summary": "RHBZ#1632522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17204", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17204" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-16T17:12:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure" }, { "cve": "CVE-2018-17205", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632525" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS), 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2, where the ofproto_rule_insert__() function inside ofproto/ofproto.c is affected by an assertion failure under certain circumstances.\r\nA specially crafted flow update applied using the bundling feature of Open vSwitch could potentially cause the assertion failure, potentially leading to incorrect flow information being applied, or a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17205" }, { "category": "external", "summary": "RHBZ#1632525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17205", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17205" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-16T17:12:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash" }, { "cve": "CVE-2018-17206", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632528" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS) 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2 where the decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.\r\nA specially crafted flow update applied using the bundling feature of Open vSwitch could potentially cause a crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17206" }, { "category": "external", "summary": "RHBZ#1632528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17206", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17206" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-16T17:12:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-devel-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-10.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-10.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()" } ] }
rhsa-2019:0081
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch is now available for Red Hat OpenStack Platform 13.0 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure (CVE-2018-17204)\n\n* openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)\n\n* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() (CVE-2018-17206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, the first packet of a new connection using an OVN logical router was used to discover the MAC address of the destination. This resulted in the loss of the first packet on the new connection. This \nenhancement adds the capability to correctly queue the first packet of a new connection, which prevents the loss of that packet. (BZ#1600115)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0081", "url": "https://access.redhat.com/errata/RHSA-2019:0081" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1600115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1600115" }, { "category": "external", "summary": "1632522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632522" }, { "category": "external", "summary": "1632525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632525" }, { "category": "external", "summary": "1632528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "category": "external", "summary": "1651453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651453" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0081.json" } ], "title": "Red Hat Security Advisory: openvswitch security and bug fix update", "tracking": { "current_release_date": "2025-08-03T18:30:27+00:00", "generator": { "date": "2025-08-03T18:30:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:0081", "initial_release_date": "2019-01-16T17:53:06+00:00", "revision_history": [ { "date": "2019-01-16T17:53:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-16T17:53:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T18:30:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0", "product": { "name": "Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0", "product": { "name": "Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "product": { "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "product_id": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-test@2.9.0-83.el7fdp.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-vtep@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-common@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-central@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-83.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-host@2.9.0-83.el7fdp.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-vtep@2.9.0-83.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "product": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "product_id": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.0-83.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "product": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "product_id": "python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.0-83.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-common@2.9.0-83.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-central@2.9.0-83.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "product": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "product_id": "openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-83.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-host@2.9.0-83.el7fdp.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.0-83.el7fdp.1.src", "product": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.src", "product_id": "openvswitch-0:2.9.0-83.el7fdp.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-83.el7fdp.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.src as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.src", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch" }, "product_reference": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.src as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.src", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch" }, "product_reference": "openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le" }, "product_reference": "python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64 as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" }, "product_reference": "python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-DEVTOOLS-13.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-17204", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632522" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS), 2.4.x through 2.4.1, 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and2.9.x through 2.9.2, affecting the parse_group_prop_ntr_selection_method in lib/ofp-util.c. On controllers with the OpenFlow 1.5 decoder enabled, a specially crafted group update can cause an assertion failure, potentially leading to a Denial of Service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17204" }, { "category": "external", "summary": "RHBZ#1632522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17204", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17204" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-16T17:53:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0081" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure" }, { "cve": "CVE-2018-17205", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632525" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS), 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2, where the ofproto_rule_insert__() function inside ofproto/ofproto.c is affected by an assertion failure under certain circumstances.\r\nA specially crafted flow update applied using the bundling feature of Open vSwitch could potentially cause the assertion failure, potentially leading to incorrect flow information being applied, or a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17205" }, { "category": "external", "summary": "RHBZ#1632525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17205", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17205" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-16T17:53:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0081" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash" }, { "cve": "CVE-2018-17206", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632528" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS) 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2 where the decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.\r\nA specially crafted flow update applied using the bundling feature of Open vSwitch could potentially cause a crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17206" }, { "category": "external", "summary": "RHBZ#1632528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17206", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17206" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-16T17:53:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0081" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.src", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-debuginfo-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-central-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-common-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-host-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-ovn-vtep-0:2.9.0-83.el7fdp.1.x86_64", "7Server-RH7-RHOS-DEVTOOLS-13.0:openvswitch-test-0:2.9.0-83.el7fdp.1.noarch", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.ppc64le", "7Server-RH7-RHOS-DEVTOOLS-13.0:python-openvswitch-0:2.9.0-83.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()" } ] }
rhsa-2018:3500
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure (CVE-2018-17204)\n\n* openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)\n\n* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() (CVE-2018-17206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, when the ovs-vswitchd service restarted, an error displayed with many open files. With this update, the number of sockets opened by ovs-vswitchd is decreased. As a result, the described problem no longer occurs. (BZ#1526306)\n\n* Previously, when OpenvSwitch service was reloaded, the default flow was not removed and it became part of the final flow table. With this update, the default flow rule is no longer added after a service reload. As a result, the described problem no longer occurs. (BZ#1626096)\n\nEnhancement(s):\n\n* With this update, the pmd-rxq-assign configuration has been added to Poll Mode Drivers (PMDs) cores. This allows users to select a round-robin assignment. (BZ#1616001)\n\n* With this update the ovs-appctl connection-status command has been introduced to the ovs-appctl utility. The command enables to monitor hypervisor (HV) south bound database (SBDB) connection status. Layered products can now check if the ovn-controller is properly connected to a central node. (BZ#1593804)\n\n* With this update, a support for the Dynamic Host Configuration Protocol (DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP. (BZ#1641765)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:3500", "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1526306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1526306" }, { "category": "external", "summary": "1580217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580217" }, { "category": "external", "summary": "1593804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593804" }, { "category": "external", "summary": "1609643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609643" }, { "category": "external", "summary": "1616001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616001" }, { "category": "external", "summary": "1618488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618488" }, { "category": "external", "summary": "1626096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1626096" }, { "category": "external", "summary": "1627711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1627711" }, { "category": "external", "summary": "1632522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632522" }, { "category": "external", "summary": "1632525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632525" }, { "category": "external", "summary": "1632528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "category": "external", "summary": "1641765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641765" }, { "category": "external", "summary": "1643527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643527" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_3500.json" } ], "title": "Red Hat Security Advisory: openvswitch security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-03T18:30:10+00:00", "generator": { "date": "2025-08-03T18:30:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2018:3500", "initial_release_date": "2018-11-05T14:56:37+00:00", "revision_history": [ { "date": "2018-11-05T14:56:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-11-05T14:56:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T18:30:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product": { "name": "Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-70.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-devel@2.9.0-70.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-central@2.9.0-70.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-common@2.9.0-70.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.0-70.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.0-70.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-vtep@2.9.0-70.el7fdp.1?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "product": { "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "product_id": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-host@2.9.0-70.el7fdp.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.0-70.el7fdp.1.src", "product": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.src", "product_id": "openvswitch-0:2.9.0-70.el7fdp.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-70.el7fdp.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch@2.9.0-70.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-devel@2.9.0-70.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-central@2.9.0-70.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-common@2.9.0-70.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.0-70.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch@2.9.0-70.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-vtep@2.9.0-70.el7fdp.1?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "product": { "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "product_id": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-ovn-host@2.9.0-70.el7fdp.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "product": { "name": "openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "product_id": "openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch-test@2.9.0-70.el7fdp.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.src as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src" }, "product_reference": "openvswitch-0:2.9.0-70.el7fdp.1.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.0-70.el7fdp.1.noarch as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch" }, "product_reference": "openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts", "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.src as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src" }, "product_reference": "openvswitch-0:2.9.0-70.el7fdp.1.src", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-0:2.9.0-70.el7fdp.1.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch" }, "product_reference": "openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le" }, "product_reference": "python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" }, "product_reference": "python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-17204", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632522" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS), 2.4.x through 2.4.1, 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and2.9.x through 2.9.2, affecting the parse_group_prop_ntr_selection_method in lib/ofp-util.c. On controllers with the OpenFlow 1.5 decoder enabled, a specially crafted group update can cause an assertion failure, potentially leading to a Denial of Service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17204" }, { "category": "external", "summary": "RHBZ#1632522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17204", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17204" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-11-05T14:56:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure" }, { "cve": "CVE-2018-17205", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632525" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS), 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2, where the ofproto_rule_insert__() function inside ofproto/ofproto.c is affected by an assertion failure under certain circumstances.\r\nA specially crafted flow update applied using the bundling feature of Open vSwitch could potentially cause the assertion failure, potentially leading to incorrect flow information being applied, or a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17205" }, { "category": "external", "summary": "RHBZ#1632525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17205", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17205" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-11-05T14:56:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash" }, { "cve": "CVE-2018-17206", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632528" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Open vSwitch (OvS) 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2 where the decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.\r\nA specially crafted flow update applied using the bundling feature of Open vSwitch could potentially cause a crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17206" }, { "category": "external", "summary": "RHBZ#1632528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17206", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17206" } ], "release_date": "2018-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-11-05T14:56:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3500" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.src", "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-70.el7fdp.1.x86_64", "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-70.el7fdp.1.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-70.el7fdp.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()" } ] }
ghsa-vxv4-rrx9-5xfq
Vulnerability from github
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.
{ "affected": [], "aliases": [ "CVE-2018-17205" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-09-19T16:29:00Z", "severity": "HIGH" }, "details": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.", "id": "GHSA-vxv4-rrx9-5xfq", "modified": "2022-05-13T01:07:36Z", "published": "2022-05-13T01:07:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17205" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0081" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3873-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
suse-su-2018:4128-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openvswitch", "title": "Title of the patch" }, { "category": "description", "text": "This update for openvswitch to version 2.7.6 fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2018-17205: Prevent OVS crash when reverting old flows in bundle commit\n (bsc#1104467).\n- CVE-2018-17206: Avoid buffer overread in BUNDLE action decoding\n (bsc#1104467).\n- CVE-2018-17204:When decoding a group mod, it validated the group type and\n command after the whole group mod has been decoded. The OF1.5 decoder, however,\n tried to use the type and command earlier, when it might still be invalid. This\n caused an assertion failure (via OVS_NOT_REACHED) (bsc#1104467).\n\nThese non-security issues were fixed:\n\n- ofproto/bond: Fix bond reconfiguration race condition.\n- ofproto/bond: Fix bond post recirc rule leak.\n- ofproto/bond: fix interal flow leak of tcp-balance bond\n- systemd: Restart openvswitch service if a daemon crashes\n- conntrack: Fix checks for TCP, UDP, and IPv6 header sizes.\n- ofp-actions: Fix translation of set_field for nw_ecn\n- netdev-dpdk: Fix mempool segfault.\n- ofproto-dpif-upcall: Fix flow setup/delete race.\n- learn: Fix memory leak in learn_parse_sepc()\n- netdev-dpdk: fix mempool_configure error state\n- vswitchd: Add --cleanup option to the \u0027appctl exit\u0027 command\n- ofp-parse: Fix memory leak on error path in parse_ofp_group_mod_file().\n- actions: Fix memory leak on error path in parse_ct_lb_action().\n- dpif-netdev: Fix use-after-free error in reconfigure_datapath().\n- bridge: Fix memory leak in bridge_aa_update_trunks().\n- dpif-netlink: Fix multiple-free and fd leak on error path.\n- ofp-print: Avoid array overread in print_table_instruction_features().\n- flow: Fix buffer overread in flow_hash_symmetric_l3l4().\n- systemd: start vswitchd after udev\n- ofp-util: Check length of buckets in ofputil_pull_ofp15_group_mod().\n- ovsdb-types: Fix memory leak on error path.\n- tnl-ports: Fix loss of tunneling upon removal of a single tunnel port.\n- netdev: check for NULL fields in netdev_get_addrs\n- netdev-dpdk: vhost get stats fix.\n- netdev-dpdk: use 64-bit arithmetic when converting rates.\n- ofp-util: Fix buffer overread in ofputil_decode_bundle_add().\n- ofp-util: Fix memory leaks on error cases in ofputil_decode_group_mod().\n- ofp-util: Fix memory leaks when parsing OF1.5 group properties.\n- ofp-actions: Fix buffer overread in decode_LEARN_specs().\n- flow: Fix buffer overread for crafted IPv6 packets.\n- ofp-actions: Properly interpret \u0027output:in_port\u0027.\n- ovs-ofctl: Avoid read overrun in ofperr_decode_msg().\n- odp-util: Avoid misaligned references to ip6_hdr.\n- ofproto-dpif-upcall: Fix action attr iteration.\n- ofproto-dpif-upcall: Fix key attr iteration.\n- netdev-dpdk: vhost get stats fix.\n- netdev-dpdk: use 64-bit arithmetic when converting rates.\n- ofp-util: Fix buffer overread in ofputil_decode_bundle_add().\n- ofp-util: Fix memory leaks on error cases in ofputil_decode_group_mod().\n- ofp-util: Fix memory leaks when parsing OF1.5 group properties.\n- odp-util: Fix buffer overread in parsing string form of ODP flows.\n- ovs-vsctl: Fix segfault when attempting to del-port from parent bridge.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-SP3-2018-2942", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_4128-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:4128-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20184128-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:4128-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-December/004965.html" }, { "category": "self", "summary": "SUSE Bug 1104467", "url": "https://bugzilla.suse.com/1104467" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17204 page", "url": "https://www.suse.com/security/cve/CVE-2018-17204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17205 page", "url": "https://www.suse.com/security/cve/CVE-2018-17205/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17206 page", "url": "https://www.suse.com/security/cve/CVE-2018-17206/" } ], "title": "Security update for openvswitch", "tracking": { "current_release_date": "2018-12-14T15:11:59Z", "generator": { "date": "2018-12-14T15:11:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:4128-1", "initial_release_date": "2018-12-14T15:11:59Z", "revision_history": [ { "date": "2018-12-14T15:11:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "openvswitch-2.7.6-3.23.1.aarch64", "product": { "name": "openvswitch-2.7.6-3.23.1.aarch64", "product_id": "openvswitch-2.7.6-3.23.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openvswitch-2.7.6-3.23.1.ppc64le", "product": { "name": "openvswitch-2.7.6-3.23.1.ppc64le", "product_id": "openvswitch-2.7.6-3.23.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch-2.7.6-3.23.1.s390x", "product": { "name": "openvswitch-2.7.6-3.23.1.s390x", "product_id": "openvswitch-2.7.6-3.23.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch-2.7.6-3.23.1.x86_64", "product": { "name": "openvswitch-2.7.6-3.23.1.x86_64", "product_id": "openvswitch-2.7.6-3.23.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64" }, "product_reference": "openvswitch-2.7.6-3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le" }, "product_reference": "openvswitch-2.7.6-3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x" }, "product_reference": "openvswitch-2.7.6-3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" }, "product_reference": "openvswitch-2.7.6-3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64" }, "product_reference": "openvswitch-2.7.6-3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le" }, "product_reference": "openvswitch-2.7.6-3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x" }, "product_reference": "openvswitch-2.7.6-3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.7.6-3.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" }, "product_reference": "openvswitch-2.7.6-3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-17204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17204" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting parse_group_prop_ntr_selection_method in lib/ofp-util.c. When decoding a group mod, it validates the group type and command after the whole group mod has been decoded. The OF1.5 decoder, however, tries to use the type and command earlier, when it might still be invalid. This causes an assertion failure (via OVS_NOT_REACHED). ovs-vswitchd does not enable support for OpenFlow 1.5 by default.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17204", "url": "https://www.suse.com/security/cve/CVE-2018-17204" }, { "category": "external", "summary": "SUSE Bug 1104467 for CVE-2018-17204", "url": "https://bugzilla.suse.com/1104467" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-12-14T15:11:59Z", "details": "moderate" } ], "title": "CVE-2018-17204" }, { "cve": "CVE-2018-17205", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17205" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17205", "url": "https://www.suse.com/security/cve/CVE-2018-17205" }, { "category": "external", "summary": "SUSE Bug 1104467 for CVE-2018-17205", "url": "https://bugzilla.suse.com/1104467" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-12-14T15:11:59Z", "details": "moderate" } ], "title": "CVE-2018-17205" }, { "cve": "CVE-2018-17206", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17206" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17206", "url": "https://www.suse.com/security/cve/CVE-2018-17206" }, { "category": "external", "summary": "SUSE Bug 1104467 for CVE-2018-17206", "url": "https://bugzilla.suse.com/1104467" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openvswitch-2.7.6-3.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openvswitch-2.7.6-3.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-12-14T15:11:59Z", "details": "moderate" } ], "title": "CVE-2018-17206" } ] }
fkie_cve-2018-17205
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:3500 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2019:0053 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2019:0081 | Third Party Advisory | |
cve@mitre.org | https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6 | Exploit, Patch, Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/3873-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:3500 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:0053 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:0081 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6 | Exploit, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3873-1/ | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
openvswitch | openvswitch | * | |
redhat | openstack | 10 | |
redhat | openstack | 13 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "682FD155-6A56-43D5-9953-852BB3AA0109", "versionEndIncluding": "2.7.6", "versionStartIncluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash." }, { "lang": "es", "value": "Se ha descubierto un problema en Open vSwitch (OvS) en versiones 2.7.x hasta la 2.7.6 que afecta a ofproto_rule_insert__ en ofproto/ofproto.c. Durante el commit bundle, los flujos que se a\u00f1aden a un bundle se aplican a ofproto en orden. Si un flujo no se puede a\u00f1adir (por ejemplo, la acci\u00f3n flow es un go-to para un ID de grupo que no existe), OvS intenta revertir todos los flujos anteriores cuando se aplican con \u00e9xito desde el mismo bundle. Esto es posible porque OvS mantiene una lista de flujos antiguos que se reemplazaron por flujos del bundle. Cuando se vuelve a insertar flujos antiguos, OvS tiene un fallo de aserci\u00f3n debido a una comprobaci\u00f3n en la declaraci\u00f3n de regla != RULE_INITIALIZED. Esto funcionar\u00eda para los nuevos flujos, pero para un flujo antiguo, la sentencia es RULE_REMOVED. El fallo de aserci\u00f3n provoca el cierre inesperado de OvS." } ], "id": "CVE-2018-17205", "lastModified": "2024-11-21T03:54:05.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-19T16:29:01.003", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0081" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3873-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3873-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-617" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.