rhsa-2021_3942
Vulnerability from csaf_redhat
Published
2021-10-20 09:54
Modified
2024-09-13 17:28
Summary
Red Hat Security Advisory: openvswitch2.11 security update

Notes

Topic
An update for openvswitch2.11 is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix(es): * openvswitch2.11: openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action (CVE-2021-36980) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openvswitch2.11 is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch2.11: openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action (CVE-2021-36980)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3942",
        "url": "https://access.redhat.com/errata/RHSA-2021:3942"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1984473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3942.json"
      }
    ],
    "title": "Red Hat Security Advisory: openvswitch2.11 security update",
    "tracking": {
      "current_release_date": "2024-09-13T17:28:32+00:00",
      "generator": {
        "date": "2024-09-13T17:28:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3942",
      "initial_release_date": "2021-10-20T09:54:03+00:00",
      "revision_history": [
        {
          "date": "2021-10-20T09:54:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-10-20T09:54:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T17:28:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                "product": {
                  "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                  "product_id": "7Server-RHEV-4-Agents-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src",
                "product": {
                  "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src",
                  "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
                  "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64",
                  "product_id": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-89.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
                "product": {
                  "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
                  "product_id": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-89.el7fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64",
                "product": {
                  "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64",
                  "product_id": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-89.el7fdp?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
                "product": {
                  "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
                  "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le",
                "product": {
                  "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le",
                  "product_id": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-89.el7fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
                "product": {
                  "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
                  "product_id": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-89.el7fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le",
                "product": {
                  "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le",
                  "product_id": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-89.el7fdp?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le"
        },
        "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src"
        },
        "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.src",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64"
        },
        "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le"
        },
        "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64"
        },
        "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le"
        },
        "product_reference": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64"
        },
        "product_reference": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le"
        },
        "product_reference": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64"
        },
        "product_reference": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-36980",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1984473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
          "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src",
          "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
          "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le",
          "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64",
          "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le",
          "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64",
          "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
          "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-36980"
        },
        {
          "category": "external",
          "summary": "RHBZ#1984473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851",
          "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851"
        }
      ],
      "release_date": "2021-02-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64",
            "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3942"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64",
            "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le",
            "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...