GLSA-202311-16 : Open vSwitch: Multiple Vulnerabilities

critical Nessus Plugin ID 186285

Description

The remote host is affected by the vulnerability described in GLSA-202311-16 (Open vSwitch: Multiple Vulnerabilities)

- A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service.
The highest threat from this vulnerability is to system availability. (CVE-2020-27827)

- A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2020-35498)

- A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.
(CVE-2021-3905)

- Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action. (CVE-2021-36980)

- An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch.
(CVE-2022-4337)

- An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.
(CVE-2022-4338)

- A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow. (CVE-2023-1668)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Open vSwitch users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=net-misc/openvswitch-2.17.6

See Also

https://security.gentoo.org/glsa/202311-16

https://bugs.gentoo.org/show_bug.cgi?id=765346

https://bugs.gentoo.org/show_bug.cgi?id=769995

https://bugs.gentoo.org/show_bug.cgi?id=803107

https://bugs.gentoo.org/show_bug.cgi?id=887561

Plugin Details

Severity: Critical

ID: 186285

File Name: gentoo_GLSA-202311-16.nasl

Version: 1.0

Type: local

Published: 11/26/2023

Updated: 11/26/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-35498

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-4338

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:openvswitch, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/26/2023

Vulnerability Publication Date: 2/11/2021

Reference Information

CVE: CVE-2020-27827, CVE-2020-35498, CVE-2021-36980, CVE-2021-3905, CVE-2022-4337, CVE-2022-4338, CVE-2023-1668