Ubuntu update for openvswitch



Published: 2021-01-13
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2015-8011
CVE-2020-27827
CWE-ID CWE-119
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

openvswitch-common (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU48780

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8011

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the lldp_decode() function in daemon/protocols/lldp.c in lldpd. A remote attacker can pass specially crafted data to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

openvswitch-common (Ubuntu package): before 2.13.1-0ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-4691-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU49910

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27827

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in lldpd when processing packets with multiple instances of certain TLVs. A remote attacker can send specially crafted traffic to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

openvswitch-common (Ubuntu package): before 2.13.1-0ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-4691-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###