All the vulnerabilites related to cloudbase - open_vswitch
cve-2022-32166
Vulnerability from cvelistv5
Published
2022-09-28 09:30
Modified
2024-09-16 22:02
Severity ?
EPSS score ?
Summary
In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of “minimasks” function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:32:55.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.mend.io/vulnerability-database/CVE-2022-32166" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cloudbase/ovs/commit/2ed6505555cdcb46f9b1f0329d1491b75290fc73" }, { "name": "[debian-lts-announce] 20221029 [SECURITY] [DLA 3168-1] openvswitch security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00036.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovs", "vendor": "ovs", "versions": [ { "lessThan": "unspecified", "status": "affected", "version": "v0.90.0", "versionType": "custom" }, { "lessThanOrEqual": "v2.5.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Mend Vulnerability Research Team (MVR)" } ], "datePublic": "2022-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of \u201cminimasks\u201d function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution." } ], "metrics": [ { "other": { "content": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": 3.1 }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-29T00:00:00", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "url": "https://www.mend.io/vulnerability-database/CVE-2022-32166" }, { "url": "https://github.com/cloudbase/ovs/commit/2ed6505555cdcb46f9b1f0329d1491b75290fc73" }, { "name": "[debian-lts-announce] 20221029 [SECURITY] [DLA 3168-1] openvswitch security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00036.html" } ], "solutions": [ { "lang": "en", "value": "Update version to v2.5.1 or later" } ], "source": { "advisory": "https://www.mend.io/vulnerability-database/", "discovery": "UNKNOWN" }, "title": "ovs - buffer over-read", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2022-32166", "datePublished": "2022-09-28T09:30:12.924276Z", "dateReserved": "2022-05-31T00:00:00", "dateUpdated": "2024-09-16T22:02:36.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-1668
Vulnerability from cvelistv5
Published
2023-04-10 00:00
Modified
2024-08-02 05:57
Severity ?
EPSS score ?
Summary
A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | openvswitch |
Version: unknown |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:57:24.726Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" }, { "name": "DSA-5387", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "name": "FEDORA-2023-7da03dc2ae", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "name": "[debian-lts-announce] 20230501 [SECURITY] [DLA 3410-1] openvswitch security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "openvswitch", "vendor": "n/a", "versions": [ { "status": "affected", "version": "unknown" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-670", "description": "CWE-670", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-26T11:06:12.014505", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" }, { "name": "DSA-5387", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "name": "FEDORA-2023-7da03dc2ae", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "name": "[debian-lts-announce] 20230501 [SECURITY] [DLA 3410-1] openvswitch security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-1668", "datePublished": "2023-04-10T00:00:00", "dateReserved": "2023-03-27T00:00:00", "dateUpdated": "2024-08-02T05:57:24.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-04-10 22:15
Modified
2024-11-21 07:39
Severity ?
Summary
A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | 3.1.0 | |
debian | debian_linux | 11.0 | |
redhat | openshift_container_platform | 4.0 | |
redhat | openstack_platform | 16.1 | |
redhat | openstack_platform | 16.2 | |
redhat | openstack_platform | 17.0 | |
redhat | virtualization | 4.0 | |
redhat | fast_datapath | - | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "48C1C5E9-E256-43FD-9797-12F07441AAB1", "versionEndExcluding": "2.13.11", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "A83DDD27-28AF-4ADA-9B8F-6573F29E9E22", "versionEndExcluding": "2.14.9", "versionStartIncluding": "2.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB75186B-4FB7-473D-B249-5A023DA1FDA4", "versionEndExcluding": "2.15.8", "versionStartIncluding": "2.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD2D922F-E28D-4777-B0A9-814996568D1F", "versionEndExcluding": "2.16.7", "versionStartIncluding": "2.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "B88C4B2D-F726-46E4-8021-42C5770CF91B", "versionEndExcluding": "2.17.6", "versionStartIncluding": "2.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "92486D94-C16D-4422-986D-CC4BCC01F98A", "versionEndExcluding": "3.0.4", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1AC9C8-68B9-413F-866F-46B279906B08", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCC81071-B46D-4F5D-AC25-B4A4CCC20C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "4B3000D2-35DF-4A93-9FC0-1AD3AB8349B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack_platform:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "F7076B1E-0529-43CC-828B-45C2ED11F9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:fast_datapath:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A63D05D-BFAF-484B-BA49-5F5E399CDA02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", "matchCriteriaId": "053C1B35-3869-41C2-9551-044182DE0A64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow." } ], "id": "CVE-2023-1668", "lastModified": "2024-11-21T07:39:39.313", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-10T22:15:09.133", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "source": "secalert@redhat.com", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202311-16" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Mitigation", "Patch" ], "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202311-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Patch" ], "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-28 10:15
Modified
2024-11-21 07:05
Severity ?
Summary
In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of “minimasks” function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
References
▼ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/cloudbase/ovs/commit/2ed6505555cdcb46f9b1f0329d1491b75290fc73 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://lists.debian.org/debian-lts-announce/2022/10/msg00036.html | Mailing List, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.mend.io/vulnerability-database/CVE-2022-32166 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/cloudbase/ovs/commit/2ed6505555cdcb46f9b1f0329d1491b75290fc73 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/10/msg00036.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mend.io/vulnerability-database/CVE-2022-32166 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudbase | open_vswitch | * | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AEEEAC8-0D7E-4656-90B4-22D040FEA4BA", "versionEndIncluding": "2.5.0", "versionStartIncluding": "0.90.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of \u201cminimasks\u201d function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution." }, { "lang": "es", "value": "ovs versiones v0.90.0 hasta v2.5.0, son vulnerables a una lectura excesiva del buffer de la pila en el archivo flow.c. Una comparaci\u00f3n no segura de la funci\u00f3n \"minimasks\" podr\u00eda conllevar a un acceso a una regi\u00f3n de memoria no mapeada. Esta vulnerabilidad es capaz de bloquear el software, modificar la memoria y una posible ejecuci\u00f3n remota" } ], "id": "CVE-2022-32166", "lastModified": "2024-11-21T07:05:51.930", "metrics": {}, "published": "2022-09-28T10:15:09.560", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/cloudbase/ovs/commit/2ed6505555cdcb46f9b1f0329d1491b75290fc73" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00036.html" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Third Party Advisory" ], "url": "https://www.mend.io/vulnerability-database/CVE-2022-32166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/cloudbase/ovs/commit/2ed6505555cdcb46f9b1f0329d1491b75290fc73" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mend.io/vulnerability-database/CVE-2022-32166" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "vulnerabilitylab@mend.io", "type": "Primary" } ] }