ID

VAR-201705-3789


CVE

CVE-2017-9264


TITLE

Open vSwitch Buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-004542

DESCRIPTION

In lib/conntrack.c in the firewall implementation in Open vSwitch (OvS) 2.6.1, there is a buffer over-read while parsing malformed TCP, UDP, and IPv6 packets in the functions `extract_l3_ipv6`, `extract_l4_tcp`, and `extract_l4_udp` that can be triggered remotely. Open vSwitch (OvS) Contains a buffer error vulnerability.Information is acquired, information is acquired, information is altered, and service operation is interrupted (DoS) There is a possibility of being put into a state. Open vSwitch is prone to the following multiple security vulnerabilities: 1. Multiple buffer-overflow vulnerabilities 2. A denial-of-service vulnerability An attacker can exploit these issues to execute arbitrary code in the context of the vulnerable application. Failed exploit attempts will likely result in denial-of-service conditions. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. The 'extract_l3_ipv6', 'extract_l4_tcp' and 'extract_l4_udp' functions of the lib/conntrack.c file in the firewall implementation process of OvS 2.6.1 version have security vulnerabilities. ========================================================================== Ubuntu Security Notice USN-3450-1 October 11, 2017 openvswitch vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 17.04 - Ubuntu 16.04 LTS Summary: Several security issues were fixed in Open vSwitch. Software Description: - openvswitch: Ethernet virtual switch Details: Bhargava Shastry discovered that Open vSwitch incorrectly handled certain OFP messages. (CVE-2017-9214) It was discovered that Open vSwitch incorrectly handled certain OpenFlow role messages. (CVE-2017-9263) It was discovered that Open vSwitch incorrectly handled certain malformed packets. This issue only affected Ubuntu 17.04. (CVE-2017-9265) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 17.04: openvswitch-common 2.6.1-0ubuntu5.1 Ubuntu 16.04 LTS: openvswitch-common 2.5.2-0ubuntu0.16.04.2 In general, a standard system update will make all the necessary changes. 1473735 - ovs-vswitchd crashes with SIGSEGV randomly when adding/removing interfaces 6. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 03 Aug 2017 12:39:24 +0000 (UTC) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openvswitch security, bug fix, and enhancement update Advisory ID: RHSA-2017:2418-01 Product: Fast Datapath Advisory URL: https://access.redhat.com/errata/RHSA-2017:2418 Issue date: 2017-08-03 CVE Names: CVE-2017-9214 CVE-2017-9263 CVE-2017-9264 CVE-2017-9265 ===================================================================== 1. Summary: An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Channel to provide early releases to layered products - noarch, x86_64 3. Description: Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. The following packages have been upgraded to a later upstream version: openvswitch (2.7.2). (BZ#1472854) Security Fix(es): * An unsigned int wrap around leading to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch (OvS). An attacker could use this flaw to cause a remote DoS. (CVE-2017-9214) * In Open vSwitch (OvS), while parsing an OpenFlow role status message there is a call to the abort() function for undefined role status reasons in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that may be leveraged toward a remote DoS attack by a malicious switch. A remote attack could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9264) * A buffer over-read flaw was found in Open vSwitch (OvS) while parsing the group mod OpenFlow messages sent from the controller. An attacker could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9265) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Channel to provide early releases to layered products: Source: openvswitch-2.7.2-1.git20170719.el7fdp.src.rpm noarch: openvswitch-test-2.7.2-1.git20170719.el7fdp.noarch.rpm python-openvswitch-2.7.2-1.git20170719.el7fdp.noarch.rpm x86_64: openvswitch-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-debuginfo-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-devel-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-central-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-common-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-docker-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-host-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-vtep-2.7.2-1.git20170719.el7fdp.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-9214 https://access.redhat.com/security/cve/CVE-2017-9263 https://access.redhat.com/security/cve/CVE-2017-9264 https://access.redhat.com/security/cve/CVE-2017-9265 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZgxmYXlSAg2UNWIIRAuzuAJ9Dngapo5j66itwFnpsvl92GKMAywCfb2Ah V7og7GgSn4a1oFzQjIZHeXk= =qOi+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.34

sources: NVD: CVE-2017-9264 // JVNDB: JVNDB-2017-004542 // BID: 102342 // VULHUB: VHN-117467 // PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646

AFFECTED PRODUCTS

vendor:openvswitchmodel:openvswitchscope:eqversion:2.6.1

Trust: 1.6

vendor:open vswitchmodel:open vswitchscope:eqversion:2.6.1

Trust: 0.8

vendor:redhatmodel:rhev-mscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:openstack platformscope:eqversion:8.0

Trust: 0.3

vendor:redhatmodel:openstack platformscope:eqversion:11

Trust: 0.3

vendor:redhatmodel:openstack platformscope:eqversion:10

Trust: 0.3

vendor:redhatmodel:enterprise linux openstack platform for rhelscope:eqversion:7.07

Trust: 0.3

vendor:redhatmodel:enterprise linux openstack platform for rhelscope:eqversion:6.07

Trust: 0.3

vendor:redhatmodel:enterprise linux openstack platform for rhelscope:eqversion:5.06

Trust: 0.3

vendor:openmodel:vswitch open vswitchscope:eqversion:2.7

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:3.1

Trust: 0.3

sources: BID: 102342 // JVNDB: JVNDB-2017-004542 // CNNVD: CNNVD-201705-1372 // NVD: CVE-2017-9264

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-9264
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-9264
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201705-1372
value: CRITICAL

Trust: 0.6

VULHUB: VHN-117467
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-9264
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-117467
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-9264
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-117467 // JVNDB: JVNDB-2017-004542 // CNNVD: CNNVD-201705-1372 // NVD: CVE-2017-9264

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-117467 // JVNDB: JVNDB-2017-004542 // NVD: CVE-2017-9264

THREAT TYPE

remote

Trust: 1.0

sources: PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // CNNVD: CNNVD-201705-1372

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201705-1372

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-004542

PATCH

title:[ovs-dev] [PATCH] conntrack: Fix checks for TCP, UDP, and IPv6 header sizes.url:https://mail.openvswitch.org/pipermail/ovs-dev/2017-March/329323.html

Trust: 0.8

title:Open vSwitch Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=70638

Trust: 0.6

sources: JVNDB: JVNDB-2017-004542 // CNNVD: CNNVD-201705-1372

EXTERNAL IDS

db:NVDid:CVE-2017-9264

Trust: 3.2

db:JVNDBid:JVNDB-2017-004542

Trust: 0.8

db:CNNVDid:CNNVD-201705-1372

Trust: 0.7

db:BIDid:102342

Trust: 0.3

db:VULHUBid:VHN-117467

Trust: 0.1

db:PACKETSTORMid:144576

Trust: 0.1

db:PACKETSTORMid:144137

Trust: 0.1

db:PACKETSTORMid:144026

Trust: 0.1

db:PACKETSTORMid:143646

Trust: 0.1

sources: VULHUB: VHN-117467 // BID: 102342 // JVNDB: JVNDB-2017-004542 // PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // CNNVD: CNNVD-201705-1372 // NVD: CVE-2017-9264

REFERENCES

url:https://access.redhat.com/errata/rhsa-2017:2418

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:2648

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:2727

Trust: 1.8

url:https://mail.openvswitch.org/pipermail/ovs-dev/2017-march/329323.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-9264

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9264

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2017-9263

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2017-9264

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2017-9265

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-9265

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-9214

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-9263

Trust: 0.4

url:https://bugzilla.redhat.com/show_bug.cgi?id=1457327

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1457335

Trust: 0.3

url:http://www.ibm.com

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1457329

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1026032

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://bugzilla.redhat.com/):

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-9214

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://www.ubuntu.com/usn/usn-3450-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openvswitch/2.6.1-0ubuntu5.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openvswitch/2.5.2-0ubuntu0.16.04.2

Trust: 0.1

sources: VULHUB: VHN-117467 // BID: 102342 // JVNDB: JVNDB-2017-004542 // PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // CNNVD: CNNVD-201705-1372 // NVD: CVE-2017-9264

CREDITS

The vendor reported these issues.

Trust: 0.3

sources: BID: 102342

SOURCES

db:VULHUBid:VHN-117467
db:BIDid:102342
db:JVNDBid:JVNDB-2017-004542
db:PACKETSTORMid:144576
db:PACKETSTORMid:144137
db:PACKETSTORMid:144026
db:PACKETSTORMid:143646
db:CNNVDid:CNNVD-201705-1372
db:NVDid:CVE-2017-9264

LAST UPDATE DATE

2024-11-23T20:15:09.294000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-117467date:2019-10-03T00:00:00
db:BIDid:102342date:2017-05-26T00:00:00
db:JVNDBid:JVNDB-2017-004542date:2017-06-28T00:00:00
db:CNNVDid:CNNVD-201705-1372date:2019-10-23T00:00:00
db:NVDid:CVE-2017-9264date:2024-11-21T03:35:42.947

SOURCES RELEASE DATE

db:VULHUBid:VHN-117467date:2017-05-29T00:00:00
db:BIDid:102342date:2017-05-26T00:00:00
db:JVNDBid:JVNDB-2017-004542date:2017-06-28T00:00:00
db:PACKETSTORMid:144576date:2017-10-12T13:40:31
db:PACKETSTORMid:144137date:2017-09-14T19:51:05
db:PACKETSTORMid:144026date:2017-09-06T17:18:00
db:PACKETSTORMid:143646date:2017-08-04T05:19:21
db:CNNVDid:CNNVD-201705-1372date:2017-05-31T00:00:00
db:NVDid:CVE-2017-9264date:2017-05-29T04:29:00.400