rhsa-2018_1267
Vulnerability from csaf_redhat
Published
2018-04-30 10:00
Modified
2024-11-14 23:41
Summary
Red Hat Security Advisory: openvswitch security and bug fix update

Notes

Topic
An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 24 July 2018] This advisory has been updated to provide the openvswitch packages also for the IBM POWER, little endian architecture.
Details
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix(es): * dpdk: Information exposure in unchecked guest physical to host virtual address translations (CVE-2018-1059) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Maxime Coquelin (Red Hat). Bug Fix(es): * The openvswitch packages have been upgraded to upstream version 2.9.0, which provides a number of bug fixes and enhancements over the previous version. (BZ#1560628)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 24 July 2018]\nThis advisory has been updated to provide the openvswitch packages also for the IBM POWER, little endian architecture.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* dpdk: Information exposure in unchecked guest physical to host virtual address translations (CVE-2018-1059)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis issue was discovered by Maxime Coquelin (Red Hat).\n\nBug Fix(es):\n\n* The openvswitch packages have been upgraded to upstream version 2.9.0, which provides a number of bug fixes and enhancements over the previous version. (BZ#1560628)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1267",
        "url": "https://access.redhat.com/errata/RHSA-2018:1267"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1544298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298"
      },
      {
        "category": "external",
        "summary": "1560628",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560628"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1267.json"
      }
    ],
    "title": "Red Hat Security Advisory: openvswitch security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-14T23:41:39+00:00",
      "generator": {
        "date": "2024-11-14T23:41:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:1267",
      "initial_release_date": "2018-04-30T10:00:04+00:00",
      "revision_history": [
        {
          "date": "2018-04-30T10:00:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-11-13T15:51:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:41:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Fast Datapath for Red Hat Enterprise Linux 7",
                "product": {
                  "name": "Fast Datapath for Red Hat Enterprise Linux 7",
                  "product_id": "7Server-RH7-Fast-Datapath",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
                "product": {
                  "name": "Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
                  "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Fast Datapath"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
                  "product_id": "openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-debuginfo@2.9.0-19.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
                  "product_id": "openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-ovn-vtep@2.9.0-19.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch-0:2.9.0-19.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch-0:2.9.0-19.el7fdp.x86_64",
                  "product_id": "openvswitch-0:2.9.0-19.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch@2.9.0-19.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
                  "product_id": "openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-ovn-central@2.9.0-19.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
                  "product_id": "openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-ovn-common@2.9.0-19.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
                  "product_id": "openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-devel@2.9.0-19.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
                  "product_id": "openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-ovn-host@2.9.0-19.el7fdp?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch-test-0:2.9.0-19.el7fdp.noarch",
                "product": {
                  "name": "openvswitch-test-0:2.9.0-19.el7fdp.noarch",
                  "product_id": "openvswitch-test-0:2.9.0-19.el7fdp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch-test@2.9.0-19.el7fdp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-openvswitch-0:2.9.0-19.el7fdp.noarch",
                "product": {
                  "name": "python-openvswitch-0:2.9.0-19.el7fdp.noarch",
                  "product_id": "python-openvswitch-0:2.9.0-19.el7fdp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-openvswitch@2.9.0-19.el7fdp?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch-0:2.9.0-19.el7fdp.src",
                "product": {
                  "name": "openvswitch-0:2.9.0-19.el7fdp.src",
                  "product_id": "openvswitch-0:2.9.0-19.el7fdp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch@2.9.0-19.el7fdp?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-0:2.9.0-19.el7fdp.src as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.src"
        },
        "product_reference": "openvswitch-0:2.9.0-19.el7fdp.src",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-0:2.9.0-19.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-devel-0:2.9.0-19.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64 as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-test-0:2.9.0-19.el7fdp.noarch as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-19.el7fdp.noarch"
        },
        "product_reference": "openvswitch-test-0:2.9.0-19.el7fdp.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-openvswitch-0:2.9.0-19.el7fdp.noarch as a component of Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-19.el7fdp.noarch"
        },
        "product_reference": "python-openvswitch-0:2.9.0-19.el7fdp.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Agents-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-0:2.9.0-19.el7fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.src"
        },
        "product_reference": "openvswitch-0:2.9.0-19.el7fdp.src",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-0:2.9.0-19.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-devel-0:2.9.0-19.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64"
        },
        "product_reference": "openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch-test-0:2.9.0-19.el7fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-19.el7fdp.noarch"
        },
        "product_reference": "openvswitch-test-0:2.9.0-19.el7fdp.noarch",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-openvswitch-0:2.9.0-19.el7fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7",
          "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-19.el7fdp.noarch"
        },
        "product_reference": "python-openvswitch-0:2.9.0-19.el7fdp.noarch",
        "relates_to_product_reference": "7Server-RH7-Fast-Datapath"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Maxime Coquelin"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2018-1059",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1544298"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dpdk: Information exposure in unchecked guest physical to host virtual address translations",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform versions 7 to 9 provided openvswitch-dpdk as a technical preview for customers, it was provided without support and is not intended on being deployed in production.\n\nRed Hat Ceph Storage version 3 provides ceph bundled with DPDK as a technical preview for customers. It was provided without support and is not intended on being deployed in production.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.src",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-19.el7fdp.noarch",
          "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-19.el7fdp.noarch",
          "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.src",
          "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.x86_64",
          "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
          "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
          "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
          "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
          "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
          "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
          "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-19.el7fdp.noarch",
          "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-19.el7fdp.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1059"
        },
        {
          "category": "external",
          "summary": "RHBZ#1544298",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1059",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1059"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1059",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1059"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2018-1059",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1059"
        }
      ],
      "release_date": "2018-04-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-04-30T10:00:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.src",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-19.el7fdp.noarch",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-19.el7fdp.noarch",
            "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.src",
            "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-19.el7fdp.noarch",
            "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-19.el7fdp.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1267"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.src",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:openvswitch-test-0:2.9.0-19.el7fdp.noarch",
            "7Server-7.6.EUS-RHV-4.2-Agents-eus:python-openvswitch-0:2.9.0-19.el7fdp.noarch",
            "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.src",
            "7Server-RH7-Fast-Datapath:openvswitch-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-debuginfo-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-devel-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-central-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-common-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-host-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-ovn-vtep-0:2.9.0-19.el7fdp.x86_64",
            "7Server-RH7-Fast-Datapath:openvswitch-test-0:2.9.0-19.el7fdp.noarch",
            "7Server-RH7-Fast-Datapath:python-openvswitch-0:2.9.0-19.el7fdp.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dpdk: Information exposure in unchecked guest physical to host virtual address translations"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.