-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2301
                   Moderate: openvswitch security update
                             13 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openvswitch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9265 CVE-2017-9263 CVE-2017-9214

Reference:         ESB-2017.2235
                   ESB-2017.2168
                   ESB-2017.2086
                   ESB-2017.1930

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2692
   https://access.redhat.com/errata/RHSA-2017:2698

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openvswitch security update
Advisory ID:       RHSA-2017:2692-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2692
Issue date:        2017-09-12
CVE Names:         CVE-2017-9214 CVE-2017-9263 CVE-2017-9265 
=====================================================================

1. Summary:

An update for openvswitch is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - noarch, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* An unsigned integer wrap around that led to a buffer over-read was found
when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An
attacker could use this issue to cause a remote denial of service attack.
(CVE-2017-9214)

* While parsing an OpenFlow role status message Open vSwitch (OvS), a call
to the abort() function for undefined role status reasons in the function
'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a
remote denial of service attack by a malicious switch. (CVE-2017-9263)

* A buffer over-read issue was found in Open vSwitch (OvS) which emerged
while parsing the GroupMod OpenFlow messages sent from the controller. The
issue could enable an attacker to cause a denial of service type of attack.
(CVE-2017-9265)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1431495 - openvswitch: /var/log/openvswitch is world readable
1456795 - CVE-2017-9214 openvswitch: Integer underflow in the ofputil_pull_queue_get_config_reply10 function
1457327 - CVE-2017-9263 openvswitch: Invalid processing of a malicious OpenFlow role status message
1457335 - CVE-2017-9265 openvswitch: Buffer over-read while parsing the group mod OpenFlow message

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
openvswitch-2.5.0-15.git20160727.el7ost.src.rpm

noarch:
python-openvswitch-2.5.0-15.git20160727.el7ost.noarch.rpm

x86_64:
openvswitch-2.5.0-15.git20160727.el7ost.x86_64.rpm
openvswitch-debuginfo-2.5.0-15.git20160727.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9214
https://access.redhat.com/security/cve/CVE-2017-9263
https://access.redhat.com/security/cve/CVE-2017-9265
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuBXFXlSAg2UNWIIRAvAbAJwLoWt8by+0JrJ75zrFwMlKj4TKfACgl4Dt
Y/ComNpzZqu0d2ZBvEwBU68=
=UQv6
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openvswitch security update
Advisory ID:       RHSA-2017:2698-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2698
Issue date:        2017-09-12
CVE Names:         CVE-2017-9214 CVE-2017-9263 CVE-2017-9265 
=====================================================================

1. Summary:

An update for openvswitch is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* An unsigned integer wrap around that led to a buffer over-read was found
when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An
attacker could use this issue to cause a remote denial of service attack.
(CVE-2017-9214)

* While parsing an OpenFlow role status message Open vSwitch (OvS), a call
to the abort() function for undefined role status reasons in the function
'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a
remote denial of service attack by a malicious switch. (CVE-2017-9263)

* A buffer over-read issue was found in Open vSwitch (OvS) which emerged
while parsing the GroupMod OpenFlow messages sent from the controller. The
issue could enable an attacker to cause a denial of service type of attack.
(CVE-2017-9265)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1431497 - openvswitch: /var/log/openvswitch is world readable
1456795 - CVE-2017-9214 openvswitch: Integer underflow in the ofputil_pull_queue_get_config_reply10 function
1457327 - CVE-2017-9263 openvswitch: Invalid processing of a malicious OpenFlow role status message
1457335 - CVE-2017-9265 openvswitch: Buffer over-read while parsing the group mod OpenFlow message

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
openvswitch-2.5.0-15.git20160727.el7ost.src.rpm

noarch:
python-openvswitch-2.5.0-15.git20160727.el7ost.noarch.rpm

x86_64:
openvswitch-2.5.0-15.git20160727.el7ost.x86_64.rpm
openvswitch-debuginfo-2.5.0-15.git20160727.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9214
https://access.redhat.com/security/cve/CVE-2017-9263
https://access.redhat.com/security/cve/CVE-2017-9265
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuBfhXlSAg2UNWIIRAucYAKC2OTqR8L0zhGVu6Fjje7Cy8bbkDQCeMy3j
oK3AV3667tXLHxFfP7qN0Iw=
=TCdS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dh4Z
-----END PGP SIGNATURE-----