Lucene search

K

Openvswitch Security Vulnerabilities

cve
cve

CVE-2023-3966

A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-02-22 01:15 PM
54
cve
cve

CVE-2024-22563

openvswitch 2.17.8 was discovered to contain a memory leak via the function xmalloc__ in...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-01-19 03:15 PM
18
cve
cve

CVE-2023-5366

A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-10-06 06:15 PM
47
cve
cve

CVE-2022-4337

An out-of-bounds read in Organization Specific TLV was found in various versions of...

9.8CVSS

9.1AI Score

0.002EPSS

2023-01-10 10:15 PM
152
cve
cve

CVE-2022-4338

An integer underflow in Organization Specific TLV was found in various versions of...

9.8CVSS

9.2AI Score

0.002EPSS

2023-01-10 10:15 PM
169
cve
cve

CVE-2019-25076

The TSS (Tuple Space Search) algorithm in Open vSwitch 2.x through 2.17.2 and 3.0.0 allows remote attackers to cause a denial of service (delays of legitimate traffic) via crafted packet data that requires excessive evaluation time within the packet classification algorithm for the MegaFlow cache,....

5.8CVSS

5.6AI Score

0.003EPSS

2022-09-08 11:15 PM
132
5
cve
cve

CVE-2022-0669

A flaw was found in dpdk. This flaw allows a malicious vhost-user master to attach an unexpected number of fds as ancillary data to VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD messages that are not closed by the vhost-user slave. By sending such messages continuously, the vhost-user...

6.5CVSS

6.4AI Score

0.0004EPSS

2022-08-29 03:15 PM
81
4
cve
cve

CVE-2021-3905

A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet...

7.5CVSS

7.3AI Score

0.005EPSS

2022-08-23 04:15 PM
57
4
cve
cve

CVE-2021-36980

Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP...

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-20 07:15 AM
90
5
cve
cve

CVE-2020-27827

A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system...

7.5CVSS

7.1AI Score

0.006EPSS

2021-03-18 05:15 PM
351
3
cve
cve

CVE-2020-35498

A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this.....

7.5CVSS

7AI Score

0.004EPSS

2021-02-11 06:15 PM
192
2
cve
cve

CVE-2018-17205

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not.....

7.5CVSS

7.3AI Score

0.005EPSS

2018-09-19 04:29 PM
46
cve
cve

CVE-2018-17206

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action...

4.9CVSS

6AI Score

0.004EPSS

2018-09-19 04:29 PM
67
cve
cve

CVE-2018-17204

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting parse_group_prop_ntr_selection_method in lib/ofp-util.c. When decoding a group mod, it validates the group type and command after the whole group mod has been decoded. The OF1.5 decoder, however, tries to use the type and....

4.3CVSS

5.5AI Score

0.003EPSS

2018-09-19 04:29 PM
60
cve
cve

CVE-2017-14970

In lib/ofp-util.c in Open vSwitch (OvS) before 2.8.1, there are multiple memory leaks while parsing malformed OpenFlow group mod messages. NOTE: the vendor disputes the relevance of this report, stating "it can only be triggered by an OpenFlow controller, but OpenFlow controllers have much more...

5.9CVSS

5.8AI Score

0.001EPSS

2017-10-02 01:29 AM
34
cve
cve

CVE-2017-9265

In Open vSwitch (OvS) v2.7.0, there is a buffer over-read while parsing the group mod OpenFlow message sent from the controller in lib/ofp-util.c in the function...

9.8CVSS

9.3AI Score

0.018EPSS

2017-05-29 04:29 AM
46
cve
cve

CVE-2017-9264

In lib/conntrack.c in the firewall implementation in Open vSwitch (OvS) 2.6.1, there is a buffer over-read while parsing malformed TCP, UDP, and IPv6 packets in the functions extract_l3_ipv6, extract_l4_tcp, and extract_l4_udp that can be triggered...

9.8CVSS

9.3AI Score

0.004EPSS

2017-05-29 04:29 AM
44
cve
cve

CVE-2016-10377

In Open vSwitch (OvS) 2.5.0, a malformed IP packet can cause the switch to read past the end of the packet buffer due to an unsigned integer underflow in lib/flow.c in the function miniflow_extract, permitting remote bypass of the access control list enforced by the...

8.8CVSS

8.7AI Score

0.001EPSS

2017-05-29 04:29 AM
23
cve
cve

CVE-2017-9263

In Open vSwitch (OvS) 2.7.0, while parsing an OpenFlow role status message, there is a call to the abort() function for undefined role status reasons in the function ofp_print_role_status_message in lib/ofp-print.c that may be leveraged toward a remote DoS attack by a malicious...

6.5CVSS

7.6AI Score

0.003EPSS

2017-05-29 04:29 AM
34
cve
cve

CVE-2017-9214

In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function ofputil_pull_queue_get_config_reply10 in...

9.8CVSS

9.3AI Score

0.01EPSS

2017-05-23 05:29 PM
47
2
cve
cve

CVE-2016-2074

Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl...

9.8CVSS

9.6AI Score

0.25EPSS

2016-07-03 09:59 PM
32
2
cve
cve

CVE-2012-3449

Open vSwitch 1.4.2 uses world writable permissions for (1) /var/lib/openvswitch/pki/controllerca/incoming/ and (2) /var/lib/openvswitch/pki/switchca/incoming/, which allows local users to delete and overwrite arbitrary...

6.3AI Score

0.0004EPSS

2012-08-07 08:55 PM
22