Operating System:

[Ubuntu]

Published:

12 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2569
                       Open vSwitch vulnerabilities
                              12 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openvswitch-common
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9265 CVE-2017-9264 CVE-2017-9263
                   CVE-2017-9214  

Reference:         ESB-2017.2321
                   ESB-2017.2301
                   ESB-2017.2235
                   ESB-2017.2168

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3450-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3450-1
October 11, 2017

openvswitch vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Open vSwitch.

Software Description:
- - openvswitch: Ethernet virtual switch

Details:

Bhargava Shastry discovered that Open vSwitch incorrectly handled certain
OFP messages. A remote attacker could possibly use this issue to cause
Open vSwitch to crash, resulting in a denial of service. (CVE-2017-9214)

It was discovered that Open vSwitch incorrectly handled certain OpenFlow
role messages. A remote attacker could possibly use this issue to cause
Open vSwitch to crash, resulting in a denial of service. (CVE-2017-9263)

It was discovered that Open vSwitch incorrectly handled certain malformed
packets. A remote attacker could possibly use this issue to cause Open
vSwitch to crash, resulting in a denial of service. This issue only
affected Ubuntu 17.04. (CVE-2017-9264)

It was discovered that Open vSwitch incorrectly handled group mod OpenFlow
messages. A remote attacker could possibly use this issue to cause Open
vSwitch to crash, resulting in a denial of service. (CVE-2017-9265)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  openvswitch-common              2.6.1-0ubuntu5.1

Ubuntu 16.04 LTS:
  openvswitch-common              2.5.2-0ubuntu0.16.04.2

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3450-1
  CVE-2017-9214, CVE-2017-9263, CVE-2017-9264, CVE-2017-9265

Package Information:
  https://launchpad.net/ubuntu/+source/openvswitch/2.6.1-0ubuntu5.1
  https://launchpad.net/ubuntu/+source/openvswitch/2.5.2-0ubuntu0.16.04.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C+aE
-----END PGP SIGNATURE-----