SUSE update for openvswitch



Published: 2023-05-20
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-4337
CVE-2022-4338
CWE-ID CWE-125
CWE-191
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Package Hub 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

python2-ovs-debuginfo
Operating systems & Components / Operating system package or component

python2-ovs
Operating systems & Components / Operating system package or component

openvswitch-debugsource
Operating systems & Components / Operating system package or component

openvswitch-debuginfo
Operating systems & Components / Operating system package or component

libopenvswitch-2_11-0-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-ovn-common-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-ovn-central
Operating systems & Components / Operating system package or component

openvswitch-ovn-host
Operating systems & Components / Operating system package or component

openvswitch-ovn-common
Operating systems & Components / Operating system package or component

openvswitch-ovn-central-debuginfo
Operating systems & Components / Operating system package or component

python3-ovs-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-ovn-docker
Operating systems & Components / Operating system package or component

openvswitch-ovn-vtep
Operating systems & Components / Operating system package or component

libopenvswitch-2_11-0
Operating systems & Components / Operating system package or component

openvswitch-ovn-host-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-ovn-vtep-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU70471

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4337

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an out-of-bounds read error and read contents of memory on the system of perform a denial of service (DoS) attack.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise High Performance Computing 15: SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

python2-ovs-debuginfo: before 2.11.5-150100.3.21.1

python2-ovs: before 2.11.5-150100.3.21.1

openvswitch-debugsource: before 2.11.5-150100.3.21.1

openvswitch-debuginfo: before 2.11.5-150100.3.21.1

libopenvswitch-2_11-0-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-common-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-central: before 2.11.5-150100.3.21.1

openvswitch-ovn-host: before 2.11.5-150100.3.21.1

openvswitch-ovn-common: before 2.11.5-150100.3.21.1

openvswitch-ovn-central-debuginfo: before 2.11.5-150100.3.21.1

python3-ovs-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-docker: before 2.11.5-150100.3.21.1

openvswitch-ovn-vtep: before 2.11.5-150100.3.21.1

libopenvswitch-2_11-0: before 2.11.5-150100.3.21.1

openvswitch-ovn-host-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-vtep-debuginfo: before 2.11.5-150100.3.21.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232255-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer underflow

EUVDB-ID: #VU70459

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4338

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, by default interfaces are not configured to process LLDP messages.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise High Performance Computing 15: SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

python2-ovs-debuginfo: before 2.11.5-150100.3.21.1

python2-ovs: before 2.11.5-150100.3.21.1

openvswitch-debugsource: before 2.11.5-150100.3.21.1

openvswitch-debuginfo: before 2.11.5-150100.3.21.1

libopenvswitch-2_11-0-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-common-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-central: before 2.11.5-150100.3.21.1

openvswitch-ovn-host: before 2.11.5-150100.3.21.1

openvswitch-ovn-common: before 2.11.5-150100.3.21.1

openvswitch-ovn-central-debuginfo: before 2.11.5-150100.3.21.1

python3-ovs-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-docker: before 2.11.5-150100.3.21.1

openvswitch-ovn-vtep: before 2.11.5-150100.3.21.1

libopenvswitch-2_11-0: before 2.11.5-150100.3.21.1

openvswitch-ovn-host-debuginfo: before 2.11.5-150100.3.21.1

openvswitch-ovn-vtep-debuginfo: before 2.11.5-150100.3.21.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232255-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###