rhsa-2016_0524
Vulnerability from csaf_redhat
Published
2016-03-30 01:25
Modified
2024-09-13 11:31
Summary
Red Hat Security Advisory: openvswitch security update

Notes

Topic
An update for openvswitch is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix(es): * A buffer overflow flaw was discovered in the OVS processing of MPLS labels. A remote attacker able to deliver a frame containing a malicious MPLS label that would be processed by OVS could trigger the flaw and use the resulting memory corruption to cause a denial of service (DoS) or, possibly, execute arbitrary code. (CVE-2016-2074) Red Hat would like to thank the Open vSwitch project for reporting this issue. Upstream acknowledges Kashyap Thimmaraju and Bhargava Shastry as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openvswitch is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* A buffer overflow flaw was discovered in the OVS processing of MPLS labels. A remote attacker able to deliver a frame containing a malicious MPLS label that would be processed by OVS could trigger the flaw and use the resulting memory corruption to cause a denial of service (DoS) or, possibly, execute arbitrary code. (CVE-2016-2074)\n\nRed Hat would like to thank the Open vSwitch project for reporting this issue. Upstream acknowledges Kashyap Thimmaraju and Bhargava Shastry as the original reporters.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0524",
        "url": "https://access.redhat.com/errata/RHSA-2016:0524"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1318553",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1318553"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_0524.json"
      }
    ],
    "title": "Red Hat Security Advisory: openvswitch security update",
    "tracking": {
      "current_release_date": "2024-09-13T11:31:22+00:00",
      "generator": {
        "date": "2024-09-13T11:31:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:0524",
      "initial_release_date": "2016-03-30T01:25:12+00:00",
      "revision_history": [
        {
          "date": "2016-03-30T01:25:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-03-30T01:25:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T11:31:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                  "product_id": "7Server-RH7-RHOS-6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-openvswitch-0:2.4.0-2.el7_2.noarch",
                "product": {
                  "name": "python-openvswitch-0:2.4.0-2.el7_2.noarch",
                  "product_id": "python-openvswitch-0:2.4.0-2.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-openvswitch@2.4.0-2.el7_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch-0:2.4.0-2.el7_2.src",
                "product": {
                  "name": "openvswitch-0:2.4.0-2.el7_2.src",
                  "product_id": "openvswitch-0:2.4.0-2.el7_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch@2.4.0-2.el7_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64",
                "product": {
                  "name": "openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64",
                  "product_id": "openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.4.0-2.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch-0:2.4.0-2.el7_2.x86_64",
                "product": {
                  "name": "openvswitch-0:2.4.0-2.el7_2.x86_64",
                  "product_id": "openvswitch-0:2.4.0-2.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch@2.4.0-2.el7_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-0:2.4.0-2.el7_2.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.src"
        },
        "product_reference": "openvswitch-0:2.4.0-2.el7_2.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-0:2.4.0-2.el7_2.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.x86_64"
        },
        "product_reference": "openvswitch-0:2.4.0-2.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64"
        },
        "product_reference": "openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-openvswitch-0:2.4.0-2.el7_2.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:python-openvswitch-0:2.4.0-2.el7_2.noarch"
        },
        "product_reference": "python-openvswitch-0:2.4.0-2.el7_2.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Open vSwitch project"
          ]
        },
        {
          "names": [
            "Bhargava Shastry",
            "Kashyap Thimmaraju"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2016-2074",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2016-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1318553"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was discovered in the OVS processing of MPLS labels. A remote attacker able to deliver a frame containing a malicious MPLS label that would be processed by OVS could trigger the flaw and use the resulting memory corruption to cause a denial of service (DoS) or, possibly, execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openvswitch: MPLS buffer overflow vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.src",
          "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.x86_64",
          "7Server-RH7-RHOS-6.0:openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64",
          "7Server-RH7-RHOS-6.0:python-openvswitch-0:2.4.0-2.el7_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2074"
        },
        {
          "category": "external",
          "summary": "RHBZ#1318553",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1318553"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2074",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2074"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2074",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2074"
        }
      ],
      "release_date": "2016-03-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.src",
            "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.x86_64",
            "7Server-RH7-RHOS-6.0:openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64",
            "7Server-RH7-RHOS-6.0:python-openvswitch-0:2.4.0-2.el7_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0524"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.4,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.src",
            "7Server-RH7-RHOS-6.0:openvswitch-0:2.4.0-2.el7_2.x86_64",
            "7Server-RH7-RHOS-6.0:openvswitch-debuginfo-0:2.4.0-2.el7_2.x86_64",
            "7Server-RH7-RHOS-6.0:python-openvswitch-0:2.4.0-2.el7_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openvswitch: MPLS buffer overflow vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...