Lucene search

K
debianDebianDEBIAN:DSA-3533-1:2AC96
HistoryMar 29, 2016 - 4:43 a.m.

[SECURITY] [DSA 3533-1] openvswitch security update

2016-03-2904:43:24
lists.debian.org
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.25 Low

EPSS

Percentile

96.6%


Debian Security Advisory DSA-3533-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
March 29, 2016 https://www.debian.org/security/faq


Package : openvswitch
CVE ID : CVE-2016-2074

Kashyap Thimmaraju and Bhargava Shastry discovered a remotely
triggerable buffer overflow vulnerability in openvswitch, a production
quality, multilayer virtual switch implementation. Specially crafted
MPLS packets could overflow the buffer reserved for MPLS labels in an
OVS internal data structure. A remote attacker can take advantage of
this flaw to cause a denial of service, or potentially, execution of
arbitrary code.

For the stable distribution (jessie), this problem has been fixed in
version 2.3.0+git20140819-3+deb8u1.

For the unstable distribution (sid), this problem has been fixed in
version 2.3.0+git20140819-4.

We recommend that you upgrade your openvswitch packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.25 Low

EPSS

Percentile

96.6%