-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0811
                        openvswitch security update
                               30 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openvswitch
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Linux variants
                   BSD variants
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2074  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3533

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running openvswitch check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3533-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 29, 2016                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openvswitch
CVE ID         : CVE-2016-2074

Kashyap Thimmaraju and Bhargava Shastry discovered a remotely
triggerable buffer overflow vulnerability in openvswitch, a production
quality, multilayer virtual switch implementation. Specially crafted
MPLS packets could overflow the buffer reserved for MPLS labels in an
OVS internal data structure. A remote attacker can take advantage of
this flaw to cause a denial of service, or potentially, execution of
arbitrary code.

For the stable distribution (jessie), this problem has been fixed in
version 2.3.0+git20140819-3+deb8u1.

For the unstable distribution (sid), this problem has been fixed in
version 2.3.0+git20140819-4.

We recommend that you upgrade your openvswitch packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xNNL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+IVa
-----END PGP SIGNATURE-----