SUSE update for openvswitch



Published: 2023-07-17
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-4337
CVE-2022-4338
CWE-ID CWE-125
CWE-191
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openSUSE Leap
Operating systems & Components / Operating system

ovn-doc
Operating systems & Components / Operating system package or component

openvswitch-doc
Operating systems & Components / Operating system package or component

libopenvswitch-2_14-0
Operating systems & Components / Operating system package or component

openvswitch
Operating systems & Components / Operating system package or component

ovn-central-debuginfo
Operating systems & Components / Operating system package or component

ovn-vtep
Operating systems & Components / Operating system package or component

ovn-host-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-debugsource
Operating systems & Components / Operating system package or component

openvswitch-vtep
Operating systems & Components / Operating system package or component

libovn-20_06-0
Operating systems & Components / Operating system package or component

openvswitch-ipsec
Operating systems & Components / Operating system package or component

openvswitch-debuginfo
Operating systems & Components / Operating system package or component

ovn
Operating systems & Components / Operating system package or component

openvswitch-test-debuginfo
Operating systems & Components / Operating system package or component

ovn-vtep-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-devel
Operating systems & Components / Operating system package or component

ovn-host
Operating systems & Components / Operating system package or component

ovn-debuginfo
Operating systems & Components / Operating system package or component

python3-ovs
Operating systems & Components / Operating system package or component

ovn-docker
Operating systems & Components / Operating system package or component

openvswitch-pki
Operating systems & Components / Operating system package or component

openvswitch-test
Operating systems & Components / Operating system package or component

libovn-20_06-0-debuginfo
Operating systems & Components / Operating system package or component

openvswitch-vtep-debuginfo
Operating systems & Components / Operating system package or component

ovn-central
Operating systems & Components / Operating system package or component

libopenvswitch-2_14-0-debuginfo
Operating systems & Components / Operating system package or component

ovn-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU70471

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4337

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an out-of-bounds read error and read contents of memory on the system of perform a denial of service (DoS) attack.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

openSUSE Leap: 15.5

ovn-doc: before 20.06.2-150400.24.6.1

openvswitch-doc: before 2.14.2-150400.24.6.1

libopenvswitch-2_14-0: before 2.14.2-150400.24.6.1

openvswitch: before 2.14.2-150400.24.6.1

ovn-central-debuginfo: before 20.06.2-150400.24.6.1

ovn-vtep: before 20.06.2-150400.24.6.1

ovn-host-debuginfo: before 20.06.2-150400.24.6.1

openvswitch-debugsource: before 2.14.2-150400.24.6.1

openvswitch-vtep: before 2.14.2-150400.24.6.1

libovn-20_06-0: before 20.06.2-150400.24.6.1

openvswitch-ipsec: before 2.14.2-150400.24.6.1

openvswitch-debuginfo: before 2.14.2-150400.24.6.1

ovn: before 20.06.2-150400.24.6.1

openvswitch-test-debuginfo: before 2.14.2-150400.24.6.1

ovn-vtep-debuginfo: before 20.06.2-150400.24.6.1

openvswitch-devel: before 2.14.2-150400.24.6.1

ovn-host: before 20.06.2-150400.24.6.1

ovn-debuginfo: before 20.06.2-150400.24.6.1

python3-ovs: before 2.14.2-150400.24.6.1

ovn-docker: before 20.06.2-150400.24.6.1

openvswitch-pki: before 2.14.2-150400.24.6.1

openvswitch-test: before 2.14.2-150400.24.6.1

libovn-20_06-0-debuginfo: before 20.06.2-150400.24.6.1

openvswitch-vtep-debuginfo: before 2.14.2-150400.24.6.1

ovn-central: before 20.06.2-150400.24.6.1

libopenvswitch-2_14-0-debuginfo: before 2.14.2-150400.24.6.1

ovn-devel: before 20.06.2-150400.24.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232250-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer underflow

EUVDB-ID: #VU70459

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4338

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, by default interfaces are not configured to process LLDP messages.

Mitigation

Update the affected package openvswitch to the latest version.

Vulnerable software versions

openSUSE Leap: 15.5

ovn-doc: before 20.06.2-150400.24.6.1

openvswitch-doc: before 2.14.2-150400.24.6.1

libopenvswitch-2_14-0: before 2.14.2-150400.24.6.1

openvswitch: before 2.14.2-150400.24.6.1

ovn-central-debuginfo: before 20.06.2-150400.24.6.1

ovn-vtep: before 20.06.2-150400.24.6.1

ovn-host-debuginfo: before 20.06.2-150400.24.6.1

openvswitch-debugsource: before 2.14.2-150400.24.6.1

openvswitch-vtep: before 2.14.2-150400.24.6.1

libovn-20_06-0: before 20.06.2-150400.24.6.1

openvswitch-ipsec: before 2.14.2-150400.24.6.1

openvswitch-debuginfo: before 2.14.2-150400.24.6.1

ovn: before 20.06.2-150400.24.6.1

openvswitch-test-debuginfo: before 2.14.2-150400.24.6.1

ovn-vtep-debuginfo: before 20.06.2-150400.24.6.1

openvswitch-devel: before 2.14.2-150400.24.6.1

ovn-host: before 20.06.2-150400.24.6.1

ovn-debuginfo: before 20.06.2-150400.24.6.1

python3-ovs: before 2.14.2-150400.24.6.1

ovn-docker: before 20.06.2-150400.24.6.1

openvswitch-pki: before 2.14.2-150400.24.6.1

openvswitch-test: before 2.14.2-150400.24.6.1

libovn-20_06-0-debuginfo: before 20.06.2-150400.24.6.1

openvswitch-vtep-debuginfo: before 2.14.2-150400.24.6.1

ovn-central: before 20.06.2-150400.24.6.1

libopenvswitch-2_14-0-debuginfo: before 2.14.2-150400.24.6.1

ovn-devel: before 20.06.2-150400.24.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232250-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###