-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3464
           openvswitch security, bug fix, and enhancement update
                              6 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openvswitch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17206 CVE-2018-17205 CVE-2018-17204

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3500

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openvswitch security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3500-01
Product:           Fast Datapath
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3500
Issue date:        2018-11-05
CVE Names:         CVE-2018-17204 CVE-2018-17205 CVE-2018-17206 
=====================================================================

1. Summary:

An update for openvswitch is now available for Fast Datapath for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Channel to provide early releases to layered products - noarch, ppc64le, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* openvswitch: Mishandle of group mods in
lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion
failure (CVE-2018-17204)

* openvswitch: Error during bundle commit in
ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)

* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
(CVE-2018-17206)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, when the ovs-vswitchd service restarted, an error displayed
with many open files. With this update, the number of sockets opened by
ovs-vswitchd is decreased. As a result, the described problem no longer
occurs. (BZ#1526306)

* Previously, when OpenvSwitch service was reloaded, the default flow was
not removed and it became part of the final flow table. With this update,
the default flow rule is no longer added after a service reload. As a
result, the described problem no longer occurs. (BZ#1626096)

Enhancement(s):

* With this update, the pmd-rxq-assign configuration has been added to Poll
Mode Drivers (PMDs) cores. This allows users to select a round-robin
assignment. (BZ#1616001)

* With this update the ovs-appctl connection-status command has been
introduced to the ovs-appctl utility. The command enables to monitor
hypervisor (HV) south bound database (SBDB) connection status. Layered
products can now check if the ovn-controller is properly connected to a
central node. (BZ#1593804)

* With this update, a support for the Dynamic Host Configuration Protocol
(DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP.
(BZ#1641765)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1526306 - ovs-vswitchd service hangs with Error too many open files
1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn't work
1593804 - ovn-controller: report when was the most recent successful communication with central
1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault
1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores
1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled
1626096 - systemctl reload openvswitch includes default flow.
1627711 - Backport "net/mlx{4,5}: avoid stripping the glue library" commits
1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP
1643527 - Link OVS binaries statically

6. Package List:

Channel to provide early releases to layered products:

Source:
openvswitch-2.9.0-70.el7fdp.1.src.rpm

noarch:
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm

ppc64le:
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm

x86_64:
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17204
https://access.redhat.com/security/cve/CVE-2018-17205
https://access.redhat.com/security/cve/CVE-2018-17206
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW+BaCNzjgjWX9erEAQikXA/+OAaZIP3DWfdjyY8bMRbrRg9/VyGE3Go6
gS4wxrZh9yswHeG/RcTyfdWGceW/naWYC2fvPi+Vl8GRBoONNX76Z5bjkPx77/PF
qUZpbNQG7aplbWkeuUIT1oWGDJ7Ax8Li0+zYBcr0MaOSiHJl5kOFsLYtYa/42WAg
9BgOeY+ZIJWrCNAFk6zGPGX/UejjZWuz/GJ7TL0V+W0XwvlPDZ4RCsmaCEBpYKrH
R0SUmjl/fk3QCaMo77DfZeRLRPmFFNVYvIbx6OpZM/fA2neCpyBF6IkJF2KQbGoK
JOTm85/ExVa2J6SO6LM6f/ZRhXciVZLPAYLvG/L/I4CWyyji8WEveNz+M3iHTooS
hmqRw8msNBBogEQzke9KHVzuqQR14HhWs/lpeVI9KSh6fmkRnCpr3J764nNQhtHm
f+ONma/8R0eqLsSSKoohQMrWy7WSAudDI9NriQwMAy0YqkRjCGZUOUR3A6jkaBFO
MK6uaN1IhRG3h3JiNMuR5f4hVRaIPyGE7ltlbPzMyUcBBuWkk/Su/HOI2SitWO/Q
fWQ00dttwLjtK73KiHHsskbFRLLE67DR+3AOQyC4lk9RLKN82kbfx8APly2Jr7Ec
B9Q3AUpMArCK1kZy3VsWSNO48ECWpXPo2z7ZNZfF3veXDntYSF19ZkADstzYu2+Q
Cb3Z9eM3UQQ=
=Cdfr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Neb
-----END PGP SIGNATURE-----