Show plain JSON{"acknowledgement": "This issue was discovered by David Marchand (Red Hat).", "affected_release": [{"advisory": "RHSA-2023:1765", "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "package": "openvswitch2.17-0:2.17.0-88.el8fdp", "product_name": "Fast Datapath for Red Hat Enterprise Linux 8", "release_date": "2023-04-13T00:00:00Z"}, {"advisory": "RHSA-2023:1766", "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "package": "openvswitch3.1-0:3.1.0-17.el8fdp", "product_name": "Fast Datapath for Red Hat Enterprise Linux 8", "release_date": "2023-04-13T00:00:00Z"}, {"advisory": "RHSA-2023:1823", "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "package": "openvswitch2.13-0:2.13.0-214.el8fdp", "product_name": "Fast Datapath for Red Hat Enterprise Linux 8", "release_date": "2023-04-18T00:00:00Z"}, {"advisory": "RHSA-2023:1824", "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "package": "openvswitch2.15-0:2.15.0-136.el8fdp", "product_name": "Fast Datapath for Red Hat Enterprise Linux 8", "release_date": "2023-04-18T00:00:00Z"}, {"advisory": "RHSA-2023:1769", "cpe": "cpe:/o:redhat:enterprise_linux:9::fastdatapath", "package": "openvswitch2.17-0:2.17.0-77.el9fdp", "product_name": "Fast Datapath for Red Hat Enterprise Linux 9", "release_date": "2023-04-13T00:00:00Z"}, {"advisory": "RHSA-2023:1770", "cpe": "cpe:/o:redhat:enterprise_linux:9::fastdatapath", "package": "openvswitch3.1-0:3.1.0-14.el9fdp", "product_name": "Fast Datapath for Red Hat Enterprise Linux 9", "release_date": "2023-04-13T00:00:00Z"}, {"advisory": "RHSA-2023:3491", "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "package": "redhat-virtualization-host-0:4.5.3-202306050942_8.6", "product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "release_date": "2023-06-06T00:00:00Z"}], "bugzilla": {"description": "openvswitch: ip proto 0 triggers incorrect handling", "id": "2137666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.2", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "status": "verified"}, "cwe": "CWE-670", "details": ["A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow.", "A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow."], "mitigation": {"lang": "en:us", "value": "For any version of Open vSwitch, preventing packets with network\nprotocol number '0' from reaching Open vSwitch will prevent the issue.\nThis is difficult to achieve because Open vSwitch obtains packets before\nthe iptables or nftables host firewall, so iptables or nftables on the\nOpen vSwitch host cannot ordinarily block the vulnerability.\nAnother method would be to add a high priority flow to the flow table\nexplicitly matching on nw protocol '0' and handling that traffic\nseparately:\ntable=0 priority=32768,ip,ip_proto=0 actions=drop\nThis would need to be similarly done for IPv6 traffic as well."}, "name": "CVE-2023-1668", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch", "product_name": "Fast Datapath for RHEL 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch2.10", "product_name": "Fast Datapath for RHEL 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch2.11", "product_name": "Fast Datapath for RHEL 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch2.12", "product_name": "Fast Datapath for RHEL 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch2.13", "product_name": "Fast Datapath for RHEL 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch2.11", "product_name": "Fast Datapath for RHEL 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch2.12", "product_name": "Fast Datapath for RHEL 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch2.16", "product_name": "Fast Datapath for RHEL 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9::fastdatapath", "fix_state": "Out of support scope", "package_name": "openvswitch3.0", "product_name": "Fast Datapath for RHEL 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "openvswitch", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Out of support scope", "package_name": "openvswitch-ovn-kubernetes", "product_name": "Red Hat OpenShift Container Platform 3.11"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Out of support scope", "package_name": "openvswitch2.15", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openvswitch2.16", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openvswitch2.17", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openvswitch3.1", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Out of support scope", "package_name": "openvswitch", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Out of support scope", "package_name": "openvswitch2.11", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Out of support scope", "package_name": "rhosp13/openstack-neutron-openvswitch-agent", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Out of support scope", "package_name": "rhosp13/openstack-openvswitch-base", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Out of support scope", "package_name": "rhosp-openvswitch", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/o:redhat:rhev_hypervisor:4", "fix_state": "Not affected", "package_name": "ovirt-openvswitch", "product_name": "Red Hat Virtualization 4"}], "public_date": "2023-04-06T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-1668\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-1668\nhttps://www.openwall.com/lists/oss-security/2023/04/06/1"], "statement": "In OpenShift Container Platform (OCP) the openvswitch rpm package is consumed from the RHEL Fast Datapath repositories, hence OCP openvswitch components are marked as \"Will not fix\".", "threat_severity": "Moderate"}