Lucene search

K

Onos Security Vulnerabilities

cve
cve

CVE-2018-1999020

Open Networking Foundation (ONF) ONOS version 1.13.2 and earlier version contains a Directory Traversal vulnerability in core/common/src/main/java/org/onosproject/common/app/ApplicationArchive.java line 35 that can result in arbitrary file deletion (overwrite). This attack appear to be exploitable ...

5.5CVSS

5.4AI Score

0.001EPSS

2018-07-23 03:29 PM
25
cve
cve

CVE-2019-11189

Authentication Bypass by Spoofing in org.onosproject.acl (access control) and org.onosproject.mobility (host mobility) in ONOS v2.0 and earlier allows attackers to bypass network access control via data plane packet injection. To exploit the vulnerability, an attacker sends a gratuitous ARP reply t...

7.5CVSS

7.7AI Score

0.001EPSS

2020-02-20 10:15 PM
68
cve
cve

CVE-2021-38363

An issue was discovered in ONOS 2.5.1. In IntentManager, the install-requested intent (which causes an exception) remains in pendingMap (in memory) forever. Deletion is possible neither by a user nor by the intermittent Intent Cleanup process.

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-20 01:15 PM
24
cve
cve

CVE-2021-38364

An issue was discovered in ONOS 2.5.1. There is an incorrect comparison of flow rules installed by intents. A remote attacker can install or remove a new intent, and consequently modify or delete the existing flow rules related to other intents.

6.5CVSS

6.4AI Score

0.002EPSS

2023-04-20 01:15 PM
19
cve
cve

CVE-2022-24035

An issue was discovered in ONOS 2.5.1. The purge-requested intent remains on the list, but it does not respond to changes in topology (e.g., link failure). In combination with other applications, it could lead to a failure of network management.

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-20 01:15 PM
22
cve
cve

CVE-2022-24109

An issue was discovered in ONOS 2.5.1. To attack an intent installed by a normal user, a remote attacker can install a duplicate intent with a different key, and then remove the duplicate one. This will remove the flow rules of the intent, even though the intent still exists in the controller.

6.5CVSS

6.5AI Score

0.002EPSS

2023-04-20 01:15 PM
21
cve
cve

CVE-2022-29604

An issue was discovered in ONOS 2.5.1. An intent with an uppercase letter in a device ID shows the CORRUPT state, which is misleading to a network operator. Improper handling of case sensitivity causes inconsistency between intent and flow rules in the network.

9.8CVSS

9.2AI Score

0.002EPSS

2023-04-20 01:15 PM
16
cve
cve

CVE-2022-29605

An issue was discovered in ONOS 2.5.1. IntentManager attempts to install the IPv6 flow rules of an intent into an OpenFlow 1.0 switch that does not support IPv6. Improper handling of the difference in capabilities of the intent and switch is misleading to a network operator.

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-20 01:15 PM
17
cve
cve

CVE-2022-29606

An issue was discovered in ONOS 2.5.1. An intent with a large port number shows the CORRUPT state, which is misleading to a network operator. Improper handling of such port numbers causes inconsistency between intent and flow rules in the network.

9.8CVSS

9.2AI Score

0.002EPSS

2023-04-20 01:15 PM
19
cve
cve

CVE-2022-29607

An issue was discovered in ONOS 2.5.1. Modification of an existing intent to have the same source and destination shows the INSTALLED state without any flow rule. Improper handling of such an intent is misleading to a network operator.

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-20 01:15 PM
20
cve
cve

CVE-2022-29608

An issue was discovered in ONOS 2.5.1. An intent with a port that is an intermediate point of its path installs an invalid flow rule, causing a network loop.

7.5CVSS

7.5AI Score

0.002EPSS

2023-04-20 01:15 PM
19
cve
cve

CVE-2022-29609

An issue was discovered in ONOS 2.5.1. An intent with the same source and destination shows the INSTALLING state, indicating that its flow rules are installing. Improper handling of such an intent is misleading to a network operator.

5.3CVSS

5.2AI Score

0.002EPSS

2023-04-20 01:15 PM
20
cve
cve

CVE-2022-29944

An issue was discovered in ONOS 2.5.1. There is an incorrect comparison of paths installed by intents. An existing intents does not redirect to a new path, even if a new intent that shares the path with higher priority is installed.

5.3CVSS

5.2AI Score

0.002EPSS

2023-04-20 01:15 PM
16
cve
cve

CVE-2023-24279

A cross-site scripting (XSS) vulnerability in Open Networking Foundation ONOS from version v1.9.0 to v2.7.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the url parameter of the API documentation dashboard.

6.1CVSS

5.8AI Score

0.001EPSS

2023-03-14 01:15 AM
30