-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1923
       Red Hat OpenStack Platform 10.0 (openvswitch) security update
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenStack Platform 10.0 (openvswitch)
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8011  

Reference:         ESB-2021.1780
                   ESB-2020.4516

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2205

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform 10.0 (openvswitch) security update
Advisory ID:       RHSA-2021:2205-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2205
Issue date:        2021-06-02
CVE Names:         CVE-2015-8011 
=====================================================================

1. Summary:

An update for openvswitch is now available for Red Hat OpenStack Platform
10 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 10.0 Tools for RHEL 7 - noarch
Red Hat OpenStack Platform 10.0 - ppc64le, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
(CVE-2015-8011)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1896536 - CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openvswitch-2.9.9-1.el7fdp.src.rpm

ppc64le:
openvswitch-debuginfo-2.9.9-1.el7fdp.ppc64le.rpm
python-openvswitch-2.9.9-1.el7fdp.ppc64le.rpm

x86_64:
openvswitch-2.9.9-1.el7fdp.x86_64.rpm
openvswitch-debuginfo-2.9.9-1.el7fdp.x86_64.rpm
openvswitch-devel-2.9.9-1.el7fdp.x86_64.rpm
python-openvswitch-2.9.9-1.el7fdp.x86_64.rpm

OpenStack 10.0 Tools for RHEL 7:

Source:
openvswitch-2.9.9-1.el7fdp.src.rpm

noarch:
openvswitch-test-2.9.9-1.el7fdp.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8011
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=r4uP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uArP
-----END PGP SIGNATURE-----