Debian update for openvswitch



Published: 2021-01-24
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2015-8011
CVE-2020-27827
CWE-ID CWE-119
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openvswitch (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU48780

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8011

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the lldp_decode() function in daemon/protocols/lldp.c in lldpd. A remote attacker can pass specially crafted data to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update openvswitch package to version 2.10.6+ds1-0+deb10u1.

Vulnerable software versions

openvswitch (Debian package): 2.10.0+2018.08.28+git.8ca7c82b7d+ds1 - 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-13

External links

http://www.debian.org/security/2021/dsa-4836


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU49910

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27827

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in lldpd when processing packets with multiple instances of certain TLVs. A remote attacker can send specially crafted traffic to the system and perform a denial of service (DoS) attack.

Mitigation

Update openvswitch package to version 2.10.6+ds1-0+deb10u1.

Vulnerable software versions

openvswitch (Debian package): 2.10.0+2018.08.28+git.8ca7c82b7d+ds1 - 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-13

External links

http://www.debian.org/security/2021/dsa-4836


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###