gsd-2021-3905
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3905", "description": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "id": "GSD-2021-3905", "references": [ "https://www.suse.com/security/cve/CVE-2021-3905.html", "https://ubuntu.com/security/CVE-2021-3905", "https://security.archlinux.org/CVE-2021-3905", "https://access.redhat.com/errata/RHBA-2022:0051", "https://access.redhat.com/errata/RHBA-2022:0052", "https://access.redhat.com/errata/RHBA-2022:5792" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3905" ], "details": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.", "id": "GSD-2021-3905", "modified": "2023-12-13T01:23:34.226077Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3905", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "openvswitch (ovs)", "version": { "version_data": [ { "version_value": "Fixed in v2.17.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-401 - Missing Release of Memory after Effective Lifetime" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "name": "https://access.redhat.com/security/cve/CVE-2021-3905", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "name": "https://ubuntu.com/security/CVE-2021-3905", "refsource": "MISC", "url": "https://ubuntu.com/security/CVE-2021-3905" }, { "name": "https://github.com/openvswitch/ovs-issues/issues/226", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "name": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "name": "GLSA-202311-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3905" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019692" }, { "name": "https://ubuntu.com/security/CVE-2021-3905", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://ubuntu.com/security/CVE-2021-3905" }, { "name": "https://access.redhat.com/security/cve/CVE-2021-3905", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-3905" }, { "name": "https://github.com/openvswitch/ovs-issues/issues/226", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs-issues/issues/226" }, { "name": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349" }, { "name": "GLSA-202311-16", "refsource": "", "tags": [], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-11-26T11:15Z", "publishedDate": "2022-08-23T16:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.