SUSE SLES12 Security Update : openvswitch (SUSE-SU-2022:4050-1)

critical Nessus Plugin ID 167924

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2022:4050-1 advisory.

- In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of minimasks function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution. (CVE-2022-32166)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libopenvswitch-2_11-0 and / or openvswitch packages.

See Also

https://bugzilla.suse.com/1203865

https://www.suse.com/security/cve/CVE-2022-32166

http://www.nessus.org/u?31397279

Plugin Details

Severity: Critical

ID: 167924

File Name: suse_SU-2022-4050-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/19/2022

Updated: 11/8/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-32166

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libopenvswitch-2_11-0, p-cpe:/a:novell:suse_linux:openvswitch, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/17/2022

Vulnerability Publication Date: 9/28/2022

Reference Information

CVE: CVE-2022-32166

SuSE: SUSE-SU-2022:4050-1