SUSE update for openvswitch



Published: 2022-09-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-35498
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

openvswitch-debugsource
Operating systems & Components / Operating system package or component

openvswitch-debuginfo
Operating systems & Components / Operating system package or component

openvswitch
Operating systems & Components / Operating system package or component

libopenvswitch-2_11-0-debuginfo
Operating systems & Components / Operating system package or component

libopenvswitch-2_11-0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU50603

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-35498

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing network packets. A remote attacker can send specially crafted traffic to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

openvswitch-debugsource: before 2.11.5-3.9.1

openvswitch-debuginfo: before 2.11.5-3.9.1

openvswitch: before 2.11.5-3.9.1

libopenvswitch-2_11-0-debuginfo: before 2.11.5-3.9.1

libopenvswitch-2_11-0: before 2.11.5-3.9.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223384-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###