ID RHSA-2017:2727 Type redhat Reporter RedHat Modified 2017-09-14T01:27:33
Description
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
An unsigned integer wrap around that led to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this issue to cause a remote denial of service attack. (CVE-2017-9214)
While parsing an OpenFlow role status message Open vSwitch (OvS), a call to the abort() function for undefined role status reasons in the function 'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a remote denial of service attack by a malicious switch. (CVE-2017-9263)
A buffer over-read was found in the Open vSwitch (OvS) firewall implementation. This flaw can be triggered by parsing a specially crafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9264)
A buffer over-read issue was found in Open vSwitch (OvS) which emerged while parsing the GroupMod OpenFlow messages sent from the controller. The issue could enable an attacker to cause a denial of service type of attack. (CVE-2017-9265)
{"id": "RHSA-2017:2727", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2017:2727) Moderate: openvswitch security update", "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* An unsigned integer wrap around that led to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this issue to cause a remote denial of service attack. (CVE-2017-9214)\n\n* While parsing an OpenFlow role status message Open vSwitch (OvS), a call to the abort() function for undefined role status reasons in the function 'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a remote denial of service attack by a malicious switch. (CVE-2017-9263)\n\n* A buffer over-read was found in the Open vSwitch (OvS) firewall implementation. This flaw can be triggered by parsing a specially crafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9264)\n\n* A buffer over-read issue was found in Open vSwitch (OvS) which emerged while parsing the GroupMod OpenFlow messages sent from the controller. The issue could enable an attacker to cause a denial of service type of attack. (CVE-2017-9265)", "published": "2017-09-14T01:25:00", "modified": "2017-09-14T01:27:33", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://access.redhat.com/errata/RHSA-2017:2727", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9264", "CVE-2017-9265"], "lastseen": "2019-08-13T18:47:02", "viewCount": 32, "enchantments": {"score": {"value": 7.0, "vector": "NONE", "modified": "2019-08-13T18:47:02", "rev": 2}, "dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310843334", "OPENVAS:1361412562310873506"]}, {"type": "nessus", "idList": ["PHOTONOS_PHSA-2017-0020.NASL", "UBUNTU_USN-3450-1.NASL", "SUSE_SU-2018-0311-1.NASL", "FEDORA_2017-45625FECCA.NASL", "PHOTONOS_PHSA-2017-0039_OPENVSWITCH.NASL", "REDHAT-RHSA-2017-2418.NASL", "PHOTONOS_PHSA-2017-0020_OPENVSWITCH.NASL", "FEDORA_2017-671E8C760F.NASL", "SUSE_SU-2017-2212-1.NASL", "OPENSUSE-2017-973.NASL"]}, {"type": "redhat", "idList": ["RHSA-2017:2692", "RHSA-2017:2698", "RHSA-2017:2648", "RHSA-2017:2418", "RHSA-2017:2553", "RHSA-2017:2665"]}, {"type": "ubuntu", "idList": ["USN-3450-1"]}, {"type": "cve", "idList": ["CVE-2017-9265", "CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9264"]}, {"type": "fedora", "idList": ["FEDORA:26B7660200A0", "FEDORA:A13EF60567DB"]}, {"type": "suse", "idList": ["SUSE-SU-2017:2212-1"]}], "modified": "2019-08-13T18:47:02", "rev": 2}, "vulnersScore": 7.0}, "affectedPackage": [{"OS": "RedHat", "OSVersion": "7", "arch": "src", "packageName": "openvswitch", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-2.6.1-13.git20161206.el7ost.src.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "openvswitch", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-2.6.1-13.git20161206.el7ost.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "openvswitch-ovn-vtep", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-ovn-vtep-2.6.1-13.git20161206.el7ost.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "openvswitch-debuginfo", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-debuginfo-2.6.1-13.git20161206.el7ost.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "noarch", "packageName": "python-openvswitch", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "python-openvswitch-2.6.1-13.git20161206.el7ost.noarch.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "openvswitch-ovn-central", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-ovn-central-2.6.1-13.git20161206.el7ost.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "openvswitch-ovn-common", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-ovn-common-2.6.1-13.git20161206.el7ost.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "openvswitch-ovn-docker", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-ovn-docker-2.6.1-13.git20161206.el7ost.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "openvswitch-ovn-host", "packageVersion": "2.6.1-13.git20161206.el7ost", "packageFilename": "openvswitch-ovn-host-2.6.1-13.git20161206.el7ost.x86_64.rpm", "operator": "lt"}]}
{"openvas": [{"lastseen": "2019-05-29T18:34:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9214", "CVE-2017-9264", "CVE-2017-9263"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2017-10-12T00:00:00", "id": "OPENVAS:1361412562310843334", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843334", "type": "openvas", "title": "Ubuntu Update for openvswitch USN-3450-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_3450_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for openvswitch USN-3450-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843334\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-12 10:26:42 +0200 (Thu, 12 Oct 2017)\");\n script_cve_id(\"CVE-2017-9214\", \"CVE-2017-9263\", \"CVE-2017-9264\", \"CVE-2017-9265\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for openvswitch USN-3450-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'openvswitch'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Bhargava Shastry discovered that Open\n vSwitch incorrectly handled certain OFP messages. A remote attacker could\n possibly use this issue to cause Open vSwitch to crash, resulting in a denial of\n service. (CVE-2017-9214) It was discovered that Open vSwitch incorrectly handled\n certain OpenFlow role messages. A remote attacker could possibly use this issue\n to cause Open vSwitch to crash, resulting in a denial of service.\n (CVE-2017-9263) It was discovered that Open vSwitch incorrectly handled certain\n malformed packets. A remote attacker could possibly use this issue to cause Open\n vSwitch to crash, resulting in a denial of service. This issue only affected\n Ubuntu 17.04. (CVE-2017-9264) It was discovered that Open vSwitch incorrectly\n handled group mod OpenFlow messages. A remote attacker could possibly use this\n issue to cause Open vSwitch to crash, resulting in a denial of service.\n (CVE-2017-9265)\");\n script_tag(name:\"affected\", value:\"openvswitch on Ubuntu 17.04,\n Ubuntu 16.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"3450-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3450-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(17\\.04|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU17.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"openvswitch-common\", ver:\"2.6.1-0ubuntu5.1\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"openvswitch-common\", ver:\"2.5.2-0ubuntu0.16.04.2\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9263", "CVE-2017-14970"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2017-10-21T00:00:00", "id": "OPENVAS:1361412562310873506", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310873506", "type": "openvas", "title": "Fedora Update for openvswitch FEDORA-2017-45625fecca", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2017_45625fecca_openvswitch_fc26.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for openvswitch FEDORA-2017-45625fecca\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.873506\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-21 09:51:42 +0200 (Sat, 21 Oct 2017)\");\n script_cve_id(\"CVE-2017-14970\", \"CVE-2017-9263\", \"CVE-2017-9265\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for openvswitch FEDORA-2017-45625fecca\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'openvswitch'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"openvswitch on Fedora 26\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2017-45625fecca\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V4WMXBMYHAPZINK5VBGGCWVVNXLBHFCQ\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC26\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC26\")\n{\n\n if ((res = isrpmvuln(pkg:\"openvswitch\", rpm:\"openvswitch~2.7.3~2.fc26\", rls:\"FC26\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:44:59", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9264", "CVE-2017-9265"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* An unsigned int wrap around leading to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this flaw to cause a remote DoS. (CVE-2017-9214)\n\n* In Open vSwitch (OvS), while parsing an OpenFlow role status message there is a call to the abort() function for undefined role status reasons in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that may be leveraged toward a remote DoS attack by a malicious switch. (CVE-2017-9263)\n\n* A buffer over-read was found in the Open vSwitch (OvS) firewall implementation. This flaw can be triggered by parsing a specially crafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9264)\n\n* A buffer over-read flaw was found in Open vSwitch (OvS) while parsing the group mod OpenFlow messages sent from the controller. An attacker could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9265)", "modified": "2018-03-19T16:26:34", "published": "2017-09-06T20:37:16", "id": "RHSA-2017:2648", "href": "https://access.redhat.com/errata/RHSA-2017:2648", "type": "redhat", "title": "(RHSA-2017:2648) Moderate: openvswitch security and bug fix update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:07", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9264", "CVE-2017-9265"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nThe following packages have been upgraded to a later upstream version: openvswitch (2.7.2). (BZ#1472854)\n\nSecurity Fix(es):\n\n* An unsigned int wrap around leading to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this flaw to cause a remote DoS. (CVE-2017-9214)\n\n* In Open vSwitch (OvS), while parsing an OpenFlow role status message there is a call to the abort() function for undefined role status reasons in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that may be leveraged toward a remote DoS attack by a malicious switch. (CVE-2017-9263)\n\n* A buffer over-read was found in the Open vSwitch (OvS) firewall implementation. This flaw can be triggered by parsing a specially crafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9264)\n\n* A buffer over-read flaw was found in Open vSwitch (OvS) while parsing the group mod OpenFlow messages sent from the controller. An attacker could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9265)", "modified": "2018-03-19T16:29:42", "published": "2017-08-03T16:18:24", "id": "RHSA-2017:2418", "href": "https://access.redhat.com/errata/RHSA-2017:2418", "type": "redhat", "title": "(RHSA-2017:2418) Moderate: openvswitch security, bug fix, and enhancement update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:43", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9265"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* An unsigned integer wrap around that led to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this issue to cause a remote denial of service attack. (CVE-2017-9214)\n\n* While parsing an OpenFlow role status message Open vSwitch (OvS), a call to the abort() function for undefined role status reasons in the function 'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a remote denial of service attack by a malicious switch. (CVE-2017-9263)\n\n* A buffer over-read issue was found in Open vSwitch (OvS) which emerged while parsing the GroupMod OpenFlow messages sent from the controller. The issue could enable an attacker to cause a denial of service type of attack. (CVE-2017-9265)", "modified": "2018-03-19T16:27:27", "published": "2017-09-12T20:18:33", "id": "RHSA-2017:2692", "href": "https://access.redhat.com/errata/RHSA-2017:2692", "type": "redhat", "title": "(RHSA-2017:2692) Moderate: openvswitch security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:17", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9265"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* An unsigned integer wrap around that led to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this issue to cause a remote denial of service attack. (CVE-2017-9214)\n\n* While parsing an OpenFlow role status message Open vSwitch (OvS), a call to the abort() function for undefined role status reasons in the function 'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a remote denial of service attack by a malicious switch. (CVE-2017-9263)\n\n* A buffer over-read issue was found in Open vSwitch (OvS) which emerged while parsing the GroupMod OpenFlow messages sent from the controller. The issue could enable an attacker to cause a denial of service type of attack. (CVE-2017-9265)", "modified": "2018-03-19T16:27:06", "published": "2017-09-06T21:36:01", "id": "RHSA-2017:2665", "href": "https://access.redhat.com/errata/RHSA-2017:2665", "type": "redhat", "title": "(RHSA-2017:2665) Moderate: openvswitch security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9265"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* An unsigned integer wrap around that led to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this issue to cause a remote denial of service attack. (CVE-2017-9214)\n\n* While parsing an OpenFlow role status message Open vSwitch (OvS), a call to the abort() function for undefined role status reasons in the function 'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a remote denial of service attack by a malicious switch. (CVE-2017-9263)\n\n* A buffer over-read issue was found in Open vSwitch (OvS) which emerged while parsing the GroupMod OpenFlow messages sent from the controller. The issue could enable an attacker to cause a denial of service type of attack. (CVE-2017-9265)", "modified": "2018-03-19T16:27:18", "published": "2017-09-12T20:45:57", "id": "RHSA-2017:2698", "href": "https://access.redhat.com/errata/RHSA-2017:2698", "type": "redhat", "title": "(RHSA-2017:2698) Moderate: openvswitch security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:25", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9214", "CVE-2017-9263", "CVE-2017-9265"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* An unsigned int wrap around leading to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this flaw to cause a remote DoS. (CVE-2017-9214)\n\n* In Open vSwitch (OvS), while parsing an OpenFlow role status message there is a call to the abort() function for undefined role status reasons in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that may be leveraged toward a remote DoS attack by a malicious switch. (CVE-2017-9263)\n\n* A buffer over-read flaw was found in Open vSwitch (OvS) while parsing the group mod OpenFlow messages sent from the controller. An attacker could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9265)", "modified": "2018-03-19T16:27:43", "published": "2017-08-30T17:15:26", "id": "RHSA-2017:2553", "href": "https://access.redhat.com/errata/RHSA-2017:2553", "type": "redhat", "title": "(RHSA-2017:2553) Moderate: openvswitch security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:42:25", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9265", "CVE-2017-9214", "CVE-2017-9264", "CVE-2017-9263"], "description": "Bhargava Shastry discovered that Open vSwitch incorrectly handled certain \nOFP messages. A remote attacker could possibly use this issue to cause \nOpen vSwitch to crash, resulting in a denial of service. (CVE-2017-9214)\n\nIt was discovered that Open vSwitch incorrectly handled certain OpenFlow \nrole messages. A remote attacker could possibly use this issue to cause \nOpen vSwitch to crash, resulting in a denial of service. (CVE-2017-9263)\n\nIt was discovered that Open vSwitch incorrectly handled certain malformed \npackets. A remote attacker could possibly use this issue to cause Open \nvSwitch to crash, resulting in a denial of service. This issue only \naffected Ubuntu 17.04. (CVE-2017-9264)\n\nIt was discovered that Open vSwitch incorrectly handled group mod OpenFlow \nmessages. A remote attacker could possibly use this issue to cause Open \nvSwitch to crash, resulting in a denial of service. (CVE-2017-9265)", "edition": 5, "modified": "2017-10-11T00:00:00", "published": "2017-10-11T00:00:00", "id": "USN-3450-1", "href": "https://ubuntu.com/security/notices/USN-3450-1", "title": "Open vSwitch vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-01T06:46:03", "description": "Bhargava Shastry discovered that Open vSwitch incorrectly handled\ncertain OFP messages. A remote attacker could possibly use this issue\nto cause Open vSwitch to crash, resulting in a denial of service.\n(CVE-2017-9214)\n\nIt was discovered that Open vSwitch incorrectly handled certain\nOpenFlow role messages. A remote attacker could possibly use this\nissue to cause Open vSwitch to crash, resulting in a denial of\nservice. (CVE-2017-9263)\n\nIt was discovered that Open vSwitch incorrectly handled certain\nmalformed packets. A remote attacker could possibly use this issue to\ncause Open vSwitch to crash, resulting in a denial of service. This\nissue only affected Ubuntu 17.04. (CVE-2017-9264)\n\nIt was discovered that Open vSwitch incorrectly handled group mod\nOpenFlow messages. A remote attacker could possibly use this issue to\ncause Open vSwitch to crash, resulting in a denial of service.\n(CVE-2017-9265).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-12T00:00:00", "title": "Ubuntu 16.04 LTS / 17.04 : openvswitch vulnerabilities (USN-3450-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9214", "CVE-2017-9264", "CVE-2017-9263"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:openvswitch-common", "cpe:/o:canonical:ubuntu_linux:17.04", "cpe:/o:canonical:ubuntu_linux:16.04"], "id": "UBUNTU_USN-3450-1.NASL", "href": "https://www.tenable.com/plugins/nessus/103813", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3450-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103813);\n script_version(\"3.7\");\n script_cvs_date(\"Date: 2019/09/18 12:31:47\");\n\n script_cve_id(\"CVE-2017-9214\", \"CVE-2017-9263\", \"CVE-2017-9264\", \"CVE-2017-9265\");\n script_xref(name:\"USN\", value:\"3450-1\");\n\n script_name(english:\"Ubuntu 16.04 LTS / 17.04 : openvswitch vulnerabilities (USN-3450-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Bhargava Shastry discovered that Open vSwitch incorrectly handled\ncertain OFP messages. A remote attacker could possibly use this issue\nto cause Open vSwitch to crash, resulting in a denial of service.\n(CVE-2017-9214)\n\nIt was discovered that Open vSwitch incorrectly handled certain\nOpenFlow role messages. A remote attacker could possibly use this\nissue to cause Open vSwitch to crash, resulting in a denial of\nservice. (CVE-2017-9263)\n\nIt was discovered that Open vSwitch incorrectly handled certain\nmalformed packets. A remote attacker could possibly use this issue to\ncause Open vSwitch to crash, resulting in a denial of service. This\nissue only affected Ubuntu 17.04. (CVE-2017-9264)\n\nIt was discovered that Open vSwitch incorrectly handled group mod\nOpenFlow messages. A remote attacker could possibly use this issue to\ncause Open vSwitch to crash, resulting in a denial of service.\n(CVE-2017-9265).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3450-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected openvswitch-common package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openvswitch-common\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:17.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(16\\.04|17\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 16.04 / 17.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"16.04\", pkgname:\"openvswitch-common\", pkgver:\"2.5.2-0ubuntu0.16.04.2\")) flag++;\nif (ubuntu_check(osver:\"17.04\", pkgname:\"openvswitch-common\", pkgver:\"2.6.1-0ubuntu5.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch-common\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T05:08:20", "description": "An update for openvswitch is now available for Fast Datapath for Red\nHat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nOpen vSwitch provides standard network bridging functions and support\nfor the OpenFlow protocol for remote per-flow control of traffic.\n\nThe following packages have been upgraded to a later upstream version:\nopenvswitch (2.7.2). (BZ#1472854)\n\nSecurity Fix(es) :\n\n* An unsigned int wrap around leading to a buffer over-read was found\nwhen parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch\n(OvS). An attacker could use this flaw to cause a remote DoS.\n(CVE-2017-9214)\n\n* In Open vSwitch (OvS), while parsing an OpenFlow role status message\nthere is a call to the abort() function for undefined role status\nreasons in the function `ofp_print_role_status_message` in\n`lib/ofp-print.c` that may be leveraged toward a remote DoS attack by\na malicious switch. (CVE-2017-9263)\n\n* A buffer over-read was found in the Open vSwitch (OvS) firewall\nimplementation. This flaw can be triggered by parsing a specially\ncrafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw\nto cause a Denial of Service (DoS). (CVE-2017-9264)\n\n* A buffer over-read flaw was found in Open vSwitch (OvS) while\nparsing the group mod OpenFlow messages sent from the controller. An\nattacker could use this flaw to cause a Denial of Service (DoS).\n(CVE-2017-9265)", "edition": 30, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-08-04T00:00:00", "title": "RHEL 7 : openvswitch (RHSA-2017:2418)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9214", "CVE-2017-9264", "CVE-2017-9263"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:openvswitch-test", "p-cpe:/a:redhat:enterprise_linux:openvswitch-devel", "p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-docker", "p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-central", "p-cpe:/a:redhat:enterprise_linux:python-openvswitch", "p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-host", "cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-common", "p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-vtep", "p-cpe:/a:redhat:enterprise_linux:openvswitch-debuginfo", "p-cpe:/a:redhat:enterprise_linux:openvswitch"], "id": "REDHAT-RHSA-2017-2418.NASL", "href": "https://www.tenable.com/plugins/nessus/102187", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2017:2418. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(102187);\n script_version(\"3.10\");\n script_cvs_date(\"Date: 2019/10/24 15:35:43\");\n\n script_cve_id(\"CVE-2017-9214\", \"CVE-2017-9263\", \"CVE-2017-9264\", \"CVE-2017-9265\");\n script_xref(name:\"RHSA\", value:\"2017:2418\");\n\n script_name(english:\"RHEL 7 : openvswitch (RHSA-2017:2418)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for openvswitch is now available for Fast Datapath for Red\nHat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nOpen vSwitch provides standard network bridging functions and support\nfor the OpenFlow protocol for remote per-flow control of traffic.\n\nThe following packages have been upgraded to a later upstream version:\nopenvswitch (2.7.2). (BZ#1472854)\n\nSecurity Fix(es) :\n\n* An unsigned int wrap around leading to a buffer over-read was found\nwhen parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch\n(OvS). An attacker could use this flaw to cause a remote DoS.\n(CVE-2017-9214)\n\n* In Open vSwitch (OvS), while parsing an OpenFlow role status message\nthere is a call to the abort() function for undefined role status\nreasons in the function `ofp_print_role_status_message` in\n`lib/ofp-print.c` that may be leveraged toward a remote DoS attack by\na malicious switch. (CVE-2017-9263)\n\n* A buffer over-read was found in the Open vSwitch (OvS) firewall\nimplementation. This flaw can be triggered by parsing a specially\ncrafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw\nto cause a Denial of Service (DoS). (CVE-2017-9264)\n\n* A buffer over-read flaw was found in Open vSwitch (OvS) while\nparsing the group mod OpenFlow messages sent from the controller. An\nattacker could use this flaw to cause a Denial of Service (DoS).\n(CVE-2017-9265)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2017:2418\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2017-9214\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2017-9263\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2017-9264\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2017-9265\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-central\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-docker\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-host\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-ovn-vtep\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/08/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/08/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2017:2418\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-debuginfo-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-devel-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-ovn-central-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-ovn-common-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-ovn-docker-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-ovn-host-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-ovn-vtep-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"openvswitch-test-2.7.2-1.git20170719.el7fdp\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"python-openvswitch-2.7.2-1.git20170719.el7fdp\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch / openvswitch-debuginfo / openvswitch-devel / etc\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:09:26", "description": "This update for openvswitch fixes the following issues :\n\n - CVE-2017-9263: While parsing an OpenFlow role status\n message, there is a call to the abort() functio for\n undefined role status reasons in the function\n `ofp_print_role_status_message` in `lib/ofp-print.c`\n that may be leveraged toward a remote DoS attack by a\n malicious switch. (bsc#1041470)\n\n - CVE-2017-9265: Buffer over-read while parsing the group\n mod OpenFlow message sent from the controller in\n `lib/ofp-util.c` in the function\n `ofputil_pull_ofp15_group_mod`.(bsc#1041447)\n\n - CVE-2017-9214: While parsing an\n OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there\n is a buffer over-read that is caused by an unsigned\n integer underflow in the function\n `ofputil_pull_queue_get_config_reply10` in\n `lib/ofp-util.c`. (bsc#1040543)\n\n - CVE-2017-14970: In lib/ofp-util.c, there are multiple\n memory leaks while parsing malformed OpenFlow group mod\n messages.(bsc#1061310)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-02-01T00:00:00", "title": "SUSE SLES12 Security Update : openvswitch (SUSE-SU-2018:0311-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9214", "CVE-2017-9263", "CVE-2017-14970"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:openvswitch-dpdk-switch-debuginfo", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:openvswitch-dpdk-switch", "p-cpe:/a:novell:suse_linux:openvswitch-switch-debuginfo", "p-cpe:/a:novell:suse_linux:openvswitch-dpdk", "p-cpe:/a:novell:suse_linux:openvswitch-dpdk-debuginfo", "p-cpe:/a:novell:suse_linux:openvswitch-dpdk-debugsource", "p-cpe:/a:novell:suse_linux:openvswitch", "p-cpe:/a:novell:suse_linux:openvswitch-debuginfo", "p-cpe:/a:novell:suse_linux:openvswitch-debugsource", "p-cpe:/a:novell:suse_linux:openvswitch-switch"], "id": "SUSE_SU-2018-0311-1.NASL", "href": "https://www.tenable.com/plugins/nessus/106555", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:0311-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106555);\n script_version(\"3.5\");\n script_cvs_date(\"Date: 2019/09/10 13:51:46\");\n\n script_cve_id(\"CVE-2017-14970\", \"CVE-2017-9214\", \"CVE-2017-9263\", \"CVE-2017-9265\");\n\n script_name(english:\"SUSE SLES12 Security Update : openvswitch (SUSE-SU-2018:0311-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for openvswitch fixes the following issues :\n\n - CVE-2017-9263: While parsing an OpenFlow role status\n message, there is a call to the abort() functio for\n undefined role status reasons in the function\n `ofp_print_role_status_message` in `lib/ofp-print.c`\n that may be leveraged toward a remote DoS attack by a\n malicious switch. (bsc#1041470)\n\n - CVE-2017-9265: Buffer over-read while parsing the group\n mod OpenFlow message sent from the controller in\n `lib/ofp-util.c` in the function\n `ofputil_pull_ofp15_group_mod`.(bsc#1041447)\n\n - CVE-2017-9214: While parsing an\n OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there\n is a buffer over-read that is caused by an unsigned\n integer underflow in the function\n `ofputil_pull_queue_get_config_reply10` in\n `lib/ofp-util.c`. (bsc#1040543)\n\n - CVE-2017-14970: In lib/ofp-util.c, there are multiple\n memory leaks while parsing malformed OpenFlow group mod\n messages.(bsc#1061310)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1040543\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1041447\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1041470\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1061310\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14970/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9214/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9263/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9265/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20180311-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8ef9ad8b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t\npatch SUSE-SLE-RPI-12-SP2-2018-229=1\n\nSUSE Linux Enterprise Server 12-SP2:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2018-229=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-dpdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-dpdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-dpdk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-dpdk-switch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-dpdk-switch-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-switch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-switch-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/02/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"openvswitch-dpdk-2.5.1-25.12.8\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"openvswitch-dpdk-debuginfo-2.5.1-25.12.8\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"openvswitch-dpdk-debugsource-2.5.1-25.12.8\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"openvswitch-dpdk-switch-2.5.1-25.12.8\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"openvswitch-dpdk-switch-debuginfo-2.5.1-25.12.8\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"openvswitch-2.5.1-25.12.7\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"openvswitch-debuginfo-2.5.1-25.12.7\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"openvswitch-debugsource-2.5.1-25.12.7\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"openvswitch-switch-2.5.1-25.12.7\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"openvswitch-switch-debuginfo-2.5.1-25.12.7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T11:15:34", "description": "This update for openvswitch fixes the following issues :\n\n - CVE-2017-9263: OpenFlow role status message can cause a\n call to abort() leading to application crash\n (bsc#1041470)\n\n - CVE-2017-9265: Buffer over-read while parsing message\n could lead to crash or maybe arbitrary code execution\n (bsc#1041447)\n\n - Do not restart the ovs-vswitchd and ovsdb-server\n services on package updates (bsc#1002734)\n\n - Do not restart the ovs-vswitchd, ovsdb-server and\n openvswitch services on package removals. This\n facilitates potential future package moves but also\n preserves connectivity when the package is removed\n (bsc#1050896)\n\nThis update was imported from the SUSE:SLE-12-SP3:Update update\nproject.", "edition": 17, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-08-29T00:00:00", "title": "openSUSE Security Update : openvswitch (openSUSE-2017-973)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9263"], "modified": "2017-08-29T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:openvswitch-ovn-common", "p-cpe:/a:novell:opensuse:openvswitch-vtep-debuginfo", "p-cpe:/a:novell:opensuse:openvswitch", "p-cpe:/a:novell:opensuse:openvswitch-pki", "p-cpe:/a:novell:opensuse:openvswitch-ovn-vtep", "p-cpe:/a:novell:opensuse:openvswitch-ovn-central-debuginfo", "p-cpe:/a:novell:opensuse:openvswitch-ovn-docker", "p-cpe:/a:novell:opensuse:openvswitch-ovn-host", "p-cpe:/a:novell:opensuse:openvswitch-debugsource", "p-cpe:/a:novell:opensuse:openvswitch-debuginfo", "p-cpe:/a:novell:opensuse:openvswitch-ovn-vtep-debuginfo", "p-cpe:/a:novell:opensuse:openvswitch-test", "p-cpe:/a:novell:opensuse:openvswitch-ovn-central", "p-cpe:/a:novell:opensuse:openvswitch-test-debuginfo", "cpe:/o:novell:opensuse:42.3", "p-cpe:/a:novell:opensuse:openvswitch-ovn-host-debuginfo", "p-cpe:/a:novell:opensuse:openvswitch-devel", "p-cpe:/a:novell:opensuse:python-openvswitch", "p-cpe:/a:novell:opensuse:python-openvswitch-test", "p-cpe:/a:novell:opensuse:openvswitch-ovn-common-debuginfo", "p-cpe:/a:novell:opensuse:openvswitch-vtep"], "id": "OPENSUSE-2017-973.NASL", "href": "https://www.tenable.com/plugins/nessus/102811", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2017-973.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(102811);\n script_version(\"3.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2017-9263\", \"CVE-2017-9265\");\n\n script_name(english:\"openSUSE Security Update : openvswitch (openSUSE-2017-973)\");\n script_summary(english:\"Check for the openSUSE-2017-973 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for openvswitch fixes the following issues :\n\n - CVE-2017-9263: OpenFlow role status message can cause a\n call to abort() leading to application crash\n (bsc#1041470)\n\n - CVE-2017-9265: Buffer over-read while parsing message\n could lead to crash or maybe arbitrary code execution\n (bsc#1041447)\n\n - Do not restart the ovs-vswitchd and ovsdb-server\n services on package updates (bsc#1002734)\n\n - Do not restart the ovs-vswitchd, ovsdb-server and\n openvswitch services on package removals. This\n facilitates potential future package moves but also\n preserves connectivity when the package is removed\n (bsc#1050896)\n\nThis update was imported from the SUSE:SLE-12-SP3:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1002734\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1041447\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1041470\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1050896\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected openvswitch packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-central\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-central-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-common-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-docker\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-host\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-host-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-vtep\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-ovn-vtep-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-pki\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-test-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-vtep\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:openvswitch-vtep-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-openvswitch-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/08/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/08/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2020 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-debuginfo-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-debugsource-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-devel-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-central-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-central-debuginfo-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-common-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-common-debuginfo-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-docker-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-host-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-host-debuginfo-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-vtep-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-ovn-vtep-debuginfo-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-pki-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-test-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-test-debuginfo-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-vtep-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"openvswitch-vtep-debuginfo-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"python-openvswitch-2.7.0-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"python-openvswitch-test-2.7.0-4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch / openvswitch-debuginfo / openvswitch-debugsource / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T14:26:11", "description": "This update for openvswitch fixes the following issues :\n\n - CVE-2017-9263: OpenFlow role status message can cause a\n call to abort() leading to application crash\n (bsc#1041470)\n\n - CVE-2017-9265: Buffer over-read while parsing message\n could lead to crash or maybe arbitrary code execution\n (bsc#1041447)\n\n - Do not restart the ovs-vswitchd and ovsdb-server\n services on package updates (bsc#1002734)\n\n - Do not restart the ovs-vswitchd, ovsdb-server and\n openvswitch services on package removals. This\n facilitates potential future package moves but also\n preserves connectivity when the package is removed\n (bsc#1050896)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 28, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-08-21T00:00:00", "title": "SUSE SLES12 Security Update : openvswitch (SUSE-SU-2017:2212-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9263"], "modified": "2017-08-21T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:openvswitch", "p-cpe:/a:novell:suse_linux:openvswitch-debuginfo", "p-cpe:/a:novell:suse_linux:openvswitch-debugsource"], "id": "SUSE_SU-2017-2212-1.NASL", "href": "https://www.tenable.com/plugins/nessus/102626", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2017:2212-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(102626);\n script_version(\"3.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2017-9263\", \"CVE-2017-9265\");\n\n script_name(english:\"SUSE SLES12 Security Update : openvswitch (SUSE-SU-2017:2212-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for openvswitch fixes the following issues :\n\n - CVE-2017-9263: OpenFlow role status message can cause a\n call to abort() leading to application crash\n (bsc#1041470)\n\n - CVE-2017-9265: Buffer over-read while parsing message\n could lead to crash or maybe arbitrary code execution\n (bsc#1041447)\n\n - Do not restart the ovs-vswitchd and ovsdb-server\n services on package updates (bsc#1002734)\n\n - Do not restart the ovs-vswitchd, ovsdb-server and\n openvswitch services on package removals. This\n facilitates potential future package moves but also\n preserves connectivity when the package is removed\n (bsc#1050896)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1002734\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1041447\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1041470\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1050896\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9263/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9265/\"\n );\n # https://www.suse.com/support/update/announcement/2017/suse-su-20172212-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?13e6b248\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 12-SP3:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-2017-1348=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:openvswitch-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/08/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/08/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP3\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"openvswitch-2.7.0-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"openvswitch-debuginfo-2.7.0-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"openvswitch-debugsource-2.7.0-3.3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:11:28", "description": "Security fix for CVE-2017-9264\n\n----\n\nSecurity fix for CVE-2017-9214\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 18, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-07-17T00:00:00", "title": "Fedora 26 : openvswitch (2017-671e8c760f)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9214", "CVE-2017-9264"], "modified": "2017-07-17T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:openvswitch", "cpe:/o:fedoraproject:fedora:26"], "id": "FEDORA_2017-671E8C760F.NASL", "href": "https://www.tenable.com/plugins/nessus/101648", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-671e8c760f.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(101648);\n script_version(\"3.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2017-9214\", \"CVE-2017-9264\");\n script_xref(name:\"FEDORA\", value:\"2017-671e8c760f\");\n\n script_name(english:\"Fedora 26 : openvswitch (2017-671e8c760f)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2017-9264\n\n----\n\nSecurity fix for CVE-2017-9214\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-671e8c760f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected openvswitch package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:26\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/06/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/07/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^26([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 26\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC26\", reference:\"openvswitch-2.7.0-5.fc26\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:15:57", "description": "Add a symlink of the OCF script in the OCF resources folder\n\n----\n\nUpdated to Open vSwitch 2.7.3 and DPDK 16.11.3 for CVE-2017-14970\n\n----\n\nSecurity fix for CVE-2017-9263, CVE-2017-9265\n\n----\n\nUpdated to Open vSwitch 2.7.1 and DPDK 16.11.2 (#1468234)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 18, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-18T00:00:00", "title": "Fedora 26 : openvswitch (2017-45625fecca)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9265", "CVE-2017-9263", "CVE-2017-14970"], "modified": "2017-10-18T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:openvswitch", "cpe:/o:fedoraproject:fedora:26"], "id": "FEDORA_2017-45625FECCA.NASL", "href": "https://www.tenable.com/plugins/nessus/103891", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-45625fecca.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(103891);\n script_version(\"3.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2017-14970\", \"CVE-2017-9263\", \"CVE-2017-9265\");\n script_xref(name:\"FEDORA\", value:\"2017-45625fecca\");\n\n script_name(english:\"Fedora 26 : openvswitch (2017-45625fecca)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Add a symlink of the OCF script in the OCF resources folder\n\n----\n\nUpdated to Open vSwitch 2.7.3 and DPDK 16.11.3 for CVE-2017-14970\n\n----\n\nSecurity fix for CVE-2017-9263, CVE-2017-9265\n\n----\n\nUpdated to Open vSwitch 2.7.1 and DPDK 16.11.2 (#1468234)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-45625fecca\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected openvswitch package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:26\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^26([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 26\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC26\", reference:\"openvswitch-2.7.3-2.fc26\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-02-08T12:48:11", "description": "An update of [openvswitch] packages for PhotonOS has been released.", "edition": 4, "published": "2018-08-17T00:00:00", "title": "Photon OS 1.0: Openvswitch PHSA-2017-0020 (deprecated)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9264"], "modified": "2019-02-07T00:00:00", "cpe": ["p-cpe:/a:vmware:photonos:openvswitch", "cpe:/o:vmware:photonos:1.0"], "id": "PHOTONOS_PHSA-2017-0020.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=111869", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# @DEPRECATED@\n#\n# Disabled on 2/7/2019\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2017-0020. The text\n# itself is copyright (C) VMware, Inc.\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(111869);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/02/07 18:59:50\");\n\n script_cve_id(\"CVE-2017-9264\");\n\n script_name(english:\"Photon OS 1.0: Openvswitch PHSA-2017-0020 (deprecated)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"This plugin has been deprecated.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of [openvswitch] packages for PhotonOS has been released.\");\n # https://github.com/vmware/photon/wiki/Security-Updates-49\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?115895e3\");\n script_set_attribute(attribute:\"solution\", value:\"n/a.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-9264\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/06/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/08/17\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:1.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\nexit(0, \"This plugin has been deprecated.\");\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/PhotonOS/release\");\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, \"PhotonOS\");\nif (release !~ \"^VMware Photon (?:Linux|OS) 1\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"PhotonOS 1.0\");\n\nif (!get_kb_item(\"Host/PhotonOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"PhotonOS\", cpu);\n\nflag = 0;\n\npkgs = [\n \"openvswitch-2.6.1-3.ph1\",\n \"openvswitch-debuginfo-2.6.1-3.ph1\",\n \"openvswitch-devel-2.6.1-3.ph1\",\n \"openvswitch-doc-2.6.1-3.ph1\"\n];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"PhotonOS-1.0\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2020-03-17T22:39:18", "description": "An update of the openvswitch package has been released.", "edition": 8, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-02-07T00:00:00", "title": "Photon OS 1.0: Openvswitch PHSA-2017-0020", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9264"], "modified": "2019-02-07T00:00:00", "cpe": ["p-cpe:/a:vmware:photonos:openvswitch", "cpe:/o:vmware:photonos:1.0"], "id": "PHOTONOS_PHSA-2017-0020_OPENVSWITCH.NASL", "href": "https://www.tenable.com/plugins/nessus/121699", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2017-0020. The text\n# itself is copyright (C) VMware, Inc.\n\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(121699);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2019/02/07\");\n\n script_cve_id(\"CVE-2017-9264\");\n\n script_name(english:\"Photon OS 1.0: Openvswitch PHSA-2017-0020\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote PhotonOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of the openvswitch package has been released.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://github.com/vmware/photon/wiki/Security-Updates-49.md\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected Linux packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-9264\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/06/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/06/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/07\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:1.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/PhotonOS/release\");\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, \"PhotonOS\");\nif (release !~ \"^VMware Photon (?:Linux|OS) 1\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"PhotonOS 1.0\");\n\nif (!get_kb_item(\"Host/PhotonOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"PhotonOS\", cpu);\n\nflag = 0;\n\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-2.6.1-3.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-debuginfo-2.6.1-3.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-devel-2.6.1-3.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-doc-2.6.1-3.ph1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-03-17T22:39:21", "description": "An update of the openvswitch package has been released.", "edition": 8, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2019-02-07T00:00:00", "title": "Photon OS 1.0: Openvswitch PHSA-2017-0039", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9814", "CVE-2017-9263"], "modified": "2019-02-07T00:00:00", "cpe": ["p-cpe:/a:vmware:photonos:openvswitch", "cpe:/o:vmware:photonos:1.0"], "id": "PHOTONOS_PHSA-2017-0039_OPENVSWITCH.NASL", "href": "https://www.tenable.com/plugins/nessus/121740", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2017-0039. The text\n# itself is copyright (C) VMware, Inc.\n\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(121740);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2019/02/07\");\n\n script_cve_id(\"CVE-2017-9263\");\n\n script_name(english:\"Photon OS 1.0: Openvswitch PHSA-2017-0039\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote PhotonOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of the openvswitch package has been released.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://github.com/vmware/photon/wiki/Security-Updates-79.md\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected Linux packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-9814\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/10/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/07\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:1.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/PhotonOS/release\");\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, \"PhotonOS\");\nif (release !~ \"^VMware Photon (?:Linux|OS) 1\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"PhotonOS 1.0\");\n\nif (!get_kb_item(\"Host/PhotonOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"PhotonOS\", cpu);\n\nflag = 0;\n\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-2.6.1-4.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-debuginfo-2.6.1-4.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-devel-2.6.1-4.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"openvswitch-doc-2.6.1-4.ph1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openvswitch\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "cve": [{"lastseen": "2020-10-03T13:07:50", "description": "In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-05-23T17:29:00", "title": "CVE-2017-9214", "type": "cve", "cwe": ["CWE-191"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-9214"], "modified": "2018-01-05T02:31:00", "cpe": ["cpe:/a:openvswitch:openvswitch:2.7.0"], "id": "CVE-2017-9214", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9214", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:openvswitch:openvswitch:2.7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:50", "description": "In Open vSwitch (OvS) v2.7.0, there is a buffer over-read while parsing the group mod OpenFlow message sent from the controller in `lib/ofp-util.c` in the function `ofputil_pull_ofp15_group_mod`.", "edition": 4, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-05-29T04:29:00", "title": "CVE-2017-9265", "type": "cve", "cwe": ["CWE-125"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-9265"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/a:openvswitch:openvswitch:2.7.0"], "id": "CVE-2017-9265", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9265", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:openvswitch:openvswitch:2.7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:50", "description": "In lib/conntrack.c in the firewall implementation in Open vSwitch (OvS) 2.6.1, there is a buffer over-read while parsing malformed TCP, UDP, and IPv6 packets in the functions `extract_l3_ipv6`, `extract_l4_tcp`, and `extract_l4_udp` that can be triggered remotely.", "edition": 4, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-05-29T04:29:00", "title": "CVE-2017-9264", "type": "cve", "cwe": ["CWE-125"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-9264"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/a:openvswitch:openvswitch:2.6.1"], "id": "CVE-2017-9264", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9264", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:openvswitch:openvswitch:2.6.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:50", "description": "In Open vSwitch (OvS) 2.7.0, while parsing an OpenFlow role status message, there is a call to the abort() function for undefined role status reasons in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that may be leveraged toward a remote DoS attack by a malicious switch.", "edition": 3, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 6.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-05-29T04:29:00", "title": "CVE-2017-9263", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.5, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 3.3, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-9263"], "modified": "2018-01-05T02:31:00", "cpe": ["cpe:/a:openvswitch:openvswitch:2.7.0"], "id": "CVE-2017-9263", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9263", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:openvswitch:openvswitch:2.7.0:*:*:*:*:*:*:*"]}], "suse": [{"lastseen": "2017-08-18T17:07:00", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9265", "CVE-2017-9263"], "description": "This update for openvswitch fixes the following issues:\n\n\n - CVE-2017-9263: OpenFlow role status message can cause a call to abort()\n leading to application crash (bsc#1041470)\n\n - CVE-2017-9265: Buffer over-read while parsing message could lead to\n crash or maybe arbitrary code execution (bsc#1041447)\n\n - Do not restart the ovs-vswitchd and ovsdb-server services\n on package updates (bsc#1002734)\n\n - Do not restart the ovs-vswitchd, ovsdb-server and openvswitch services\n on package removals. This facilitates potential future package moves but\n also preserves connectivity when the package is removed (bsc#1050896)\n\n", "edition": 1, "modified": "2017-08-18T15:12:06", "published": "2017-08-18T15:12:06", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-08/msg00057.html", "id": "SUSE-SU-2017:2212-1", "title": "Security update for openvswitch (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9214", "CVE-2017-9264"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. ", "modified": "2017-06-19T14:36:28", "published": "2017-06-19T14:36:28", "id": "FEDORA:A13EF60567DB", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: openvswitch-2.7.0-5.fc26", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14970", "CVE-2017-9263", "CVE-2017-9265"], "description": "Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. ", "modified": "2017-10-16T17:58:54", "published": "2017-10-16T17:58:54", "id": "FEDORA:26B7660200A0", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: openvswitch-2.7.3-2.fc26", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}