Red Hat 8887 Published by

A openvswitch2.17 security update has been released for Red Hat Enterprise Linux 9.



RHSA-2023:1769-01: Moderate: openvswitch2.17 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openvswitch2.17 security update
Advisory ID: RHSA-2023:1769-01
Product: Fast Datapath
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1769
Issue date: 2023-04-13
CVE Names: CVE-2023-1668
=====================================================================

1. Summary:

An update for openvswitch2.17 is now available in Fast Datapath for Red Hat
Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Fast Datapath for Red Hat Enterprise Linux 9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

* openvswitch: ip proto 0 triggers incorrect handling (CVE-2023-1668)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [23.C RHEL-9] Fast Datapath Release (BZ#2177686)

* [CT] Inner header of ICMP related traffic does not get DNATed
(BZ#2178203)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2137666 - CVE-2023-1668 openvswitch: ip proto 0 triggers incorrect handling
2177686 - [23.C RHEL-9] Fast Datapath Release
2178203 - [CT] Inner header of ICMP related traffic does not get DNATed

6. Package List:

Fast Datapath for Red Hat Enterprise Linux 9:

Source:
openvswitch2.17-2.17.0-77.el9fdp.src.rpm

aarch64:
openvswitch2.17-2.17.0-77.el9fdp.aarch64.rpm
openvswitch2.17-debuginfo-2.17.0-77.el9fdp.aarch64.rpm
openvswitch2.17-debugsource-2.17.0-77.el9fdp.aarch64.rpm
openvswitch2.17-devel-2.17.0-77.el9fdp.aarch64.rpm
openvswitch2.17-ipsec-2.17.0-77.el9fdp.aarch64.rpm
python3-openvswitch2.17-2.17.0-77.el9fdp.aarch64.rpm
python3-openvswitch2.17-debuginfo-2.17.0-77.el9fdp.aarch64.rpm

noarch:
openvswitch2.17-test-2.17.0-77.el9fdp.noarch.rpm

ppc64le:
openvswitch2.17-2.17.0-77.el9fdp.ppc64le.rpm
openvswitch2.17-debuginfo-2.17.0-77.el9fdp.ppc64le.rpm
openvswitch2.17-debugsource-2.17.0-77.el9fdp.ppc64le.rpm
openvswitch2.17-devel-2.17.0-77.el9fdp.ppc64le.rpm
openvswitch2.17-ipsec-2.17.0-77.el9fdp.ppc64le.rpm
python3-openvswitch2.17-2.17.0-77.el9fdp.ppc64le.rpm
python3-openvswitch2.17-debuginfo-2.17.0-77.el9fdp.ppc64le.rpm

s390x:
openvswitch2.17-2.17.0-77.el9fdp.s390x.rpm
openvswitch2.17-debuginfo-2.17.0-77.el9fdp.s390x.rpm
openvswitch2.17-debugsource-2.17.0-77.el9fdp.s390x.rpm
openvswitch2.17-devel-2.17.0-77.el9fdp.s390x.rpm
openvswitch2.17-ipsec-2.17.0-77.el9fdp.s390x.rpm
python3-openvswitch2.17-2.17.0-77.el9fdp.s390x.rpm
python3-openvswitch2.17-debuginfo-2.17.0-77.el9fdp.s390x.rpm

x86_64:
openvswitch2.17-2.17.0-77.el9fdp.x86_64.rpm
openvswitch2.17-debuginfo-2.17.0-77.el9fdp.x86_64.rpm
openvswitch2.17-debugsource-2.17.0-77.el9fdp.x86_64.rpm
openvswitch2.17-devel-2.17.0-77.el9fdp.x86_64.rpm
openvswitch2.17-ipsec-2.17.0-77.el9fdp.x86_64.rpm
python3-openvswitch2.17-2.17.0-77.el9fdp.x86_64.rpm
python3-openvswitch2.17-debuginfo-2.17.0-77.el9fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2023-1668
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.