SUSE update for openvswitch



Published: 2023-05-22
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-32166
CVE-2022-4337
CVE-2022-4338
CWE-ID CWE-125
CWE-191
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 12 SP2 BCL
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

openvswitch-dpdk-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-dpdk-switch
Operating systems & Components / Operating system package or component

openvswitch-switch-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-debugsource
Operating systems & Components / Operating system package or component

openvswitch
Operating systems & Components / Operating system package or component

openvswitch-dpdk
Operating systems & Components / Operating system package or component

openvswitch-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-dpdk-debugsource
Operating systems & Components / Operating system package or component

openvswitch-dpdk-switch-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-switch
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU68717

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32166

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the minimasks() function in flow.c. A remote attacker can pass specially crafted data to the application, trigger an out-of-bounds read error and crash the service.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2

SUSE Linux Enterprise High Performance Computing 12: SP2

openvswitch-dpdk-debuginfo: before 2.5.11-25.34.1

openvswitch-dpdk-switch: before 2.5.11-25.34.1

openvswitch-switch-debuginfo: before 2.5.11-25.34.1

openvswitch-debugsource: before 2.5.11-25.34.1

openvswitch: before 2.5.11-25.34.1

openvswitch-dpdk: before 2.5.11-25.34.1

openvswitch-debuginfo: before 2.5.11-25.34.1

openvswitch-dpdk-debugsource: before 2.5.11-25.34.1

openvswitch-dpdk-switch-debuginfo: before 2.5.11-25.34.1

openvswitch-switch: before 2.5.11-25.34.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232259-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU70471

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4337

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an out-of-bounds read error and read contents of memory on the system of perform a denial of service (DoS) attack.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2

SUSE Linux Enterprise High Performance Computing 12: SP2

openvswitch-dpdk-debuginfo: before 2.5.11-25.34.1

openvswitch-dpdk-switch: before 2.5.11-25.34.1

openvswitch-switch-debuginfo: before 2.5.11-25.34.1

openvswitch-debugsource: before 2.5.11-25.34.1

openvswitch: before 2.5.11-25.34.1

openvswitch-dpdk: before 2.5.11-25.34.1

openvswitch-debuginfo: before 2.5.11-25.34.1

openvswitch-dpdk-debugsource: before 2.5.11-25.34.1

openvswitch-dpdk-switch-debuginfo: before 2.5.11-25.34.1

openvswitch-switch: before 2.5.11-25.34.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232259-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer underflow

EUVDB-ID: #VU70459

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4338

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, by default interfaces are not configured to process LLDP messages.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2

SUSE Linux Enterprise High Performance Computing 12: SP2

openvswitch-dpdk-debuginfo: before 2.5.11-25.34.1

openvswitch-dpdk-switch: before 2.5.11-25.34.1

openvswitch-switch-debuginfo: before 2.5.11-25.34.1

openvswitch-debugsource: before 2.5.11-25.34.1

openvswitch: before 2.5.11-25.34.1

openvswitch-dpdk: before 2.5.11-25.34.1

openvswitch-debuginfo: before 2.5.11-25.34.1

openvswitch-dpdk-debugsource: before 2.5.11-25.34.1

openvswitch-dpdk-switch-debuginfo: before 2.5.11-25.34.1

openvswitch-switch: before 2.5.11-25.34.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232259-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###