ID

VAR-201705-3873


CVE

CVE-2017-9214


TITLE

Open vSwitch 'lib/ofp-util.c' Remote Integer Underflow Vulnerability

Trust: 0.3

sources: BID: 98625

DESCRIPTION

In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`. Open vSwitch is prone to a remote integer-underflow vulnerability because they fail to sufficiently validate an integer value. Attackers can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploits may result in denial-of-service conditions. Open vSwitch 2.7.0 is vulnerable; other versions may also be affected. Open vSwitch (OVS) is a multi-layer virtual switch product based on open source technology (following the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. There is an integer overflow vulnerability in the 'ofputil_pull_queue_get_config_reply10' function of lib/ofp-util.c file in OvS 2.7.0 version. ========================================================================== Ubuntu Security Notice USN-3450-1 October 11, 2017 openvswitch vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 17.04 - Ubuntu 16.04 LTS Summary: Several security issues were fixed in Open vSwitch. Software Description: - openvswitch: Ethernet virtual switch Details: Bhargava Shastry discovered that Open vSwitch incorrectly handled certain OFP messages. (CVE-2017-9214) It was discovered that Open vSwitch incorrectly handled certain OpenFlow role messages. (CVE-2017-9263) It was discovered that Open vSwitch incorrectly handled certain malformed packets. This issue only affected Ubuntu 17.04. (CVE-2017-9265) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 17.04: openvswitch-common 2.6.1-0ubuntu5.1 Ubuntu 16.04 LTS: openvswitch-common 2.5.2-0ubuntu0.16.04.2 In general, a standard system update will make all the necessary changes. 1473735 - ovs-vswitchd crashes with SIGSEGV randomly when adding/removing interfaces 6. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 03 Aug 2017 12:39:24 +0000 (UTC) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openvswitch security, bug fix, and enhancement update Advisory ID: RHSA-2017:2418-01 Product: Fast Datapath Advisory URL: https://access.redhat.com/errata/RHSA-2017:2418 Issue date: 2017-08-03 CVE Names: CVE-2017-9214 CVE-2017-9263 CVE-2017-9264 CVE-2017-9265 ===================================================================== 1. Summary: An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Channel to provide early releases to layered products - noarch, x86_64 3. Description: Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. The following packages have been upgraded to a later upstream version: openvswitch (2.7.2). An attacker could use this flaw to cause a remote DoS. (CVE-2017-9214) * In Open vSwitch (OvS), while parsing an OpenFlow role status message there is a call to the abort() function for undefined role status reasons in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that may be leveraged toward a remote DoS attack by a malicious switch. (CVE-2017-9263) * A buffer over-read was found in the Open vSwitch (OvS) firewall implementation. This flaw can be triggered by parsing a specially crafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a Denial of Service (DoS). An attacker could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9265) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Channel to provide early releases to layered products: Source: openvswitch-2.7.2-1.git20170719.el7fdp.src.rpm noarch: openvswitch-test-2.7.2-1.git20170719.el7fdp.noarch.rpm python-openvswitch-2.7.2-1.git20170719.el7fdp.noarch.rpm x86_64: openvswitch-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-debuginfo-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-devel-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-central-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-common-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-docker-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-host-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-vtep-2.7.2-1.git20170719.el7fdp.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-9214 https://access.redhat.com/security/cve/CVE-2017-9263 https://access.redhat.com/security/cve/CVE-2017-9264 https://access.redhat.com/security/cve/CVE-2017-9265 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZgxmYXlSAg2UNWIIRAuzuAJ9Dngapo5j66itwFnpsvl92GKMAywCfb2Ah V7og7GgSn4a1oFzQjIZHeXk= =qOi+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.89

sources: NVD: CVE-2017-9214 // BID: 98625 // VULHUB: VHN-117417 // PACKETSTORM: 143959 // PACKETSTORM: 144028 // PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // PACKETSTORM: 144115

AFFECTED PRODUCTS

vendor:redhatmodel:virtualizationscope:eqversion:4.1

Trust: 1.0

vendor:redhatmodel:virtualization managerscope:eqversion:4.1

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:8

Trust: 1.0

vendor:redhatmodel:virtualizationscope:eqversion:4.0

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:9

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:11

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:eqversion:2.7.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:10

Trust: 1.0

vendor:openmodel:vswitch open vswitchscope:eqversion:2.7

Trust: 0.3

sources: BID: 98625 // NVD: CVE-2017-9214

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-9214
value: CRITICAL

Trust: 1.0

VULHUB: VHN-117417
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-9214
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-117417
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-9214
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-117417 // NVD: CVE-2017-9214

PROBLEMTYPE DATA

problemtype:CWE-191

Trust: 1.1

sources: VULHUB: VHN-117417 // NVD: CVE-2017-9214

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 143959 // PACKETSTORM: 144028 // PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // PACKETSTORM: 144115

TYPE

Design Error

Trust: 0.3

sources: BID: 98625

EXTERNAL IDS

db:NVDid:CVE-2017-9214

Trust: 2.1

db:BIDid:98625

Trust: 0.4

db:PACKETSTORMid:144028

Trust: 0.2

db:PACKETSTORMid:143959

Trust: 0.2

db:PACKETSTORMid:144137

Trust: 0.2

db:PACKETSTORMid:144115

Trust: 0.2

db:PACKETSTORMid:144026

Trust: 0.2

db:PACKETSTORMid:144576

Trust: 0.2

db:PACKETSTORMid:143646

Trust: 0.2

db:PACKETSTORMid:144124

Trust: 0.1

db:CNNVDid:CNNVD-201705-1093

Trust: 0.1

db:VULHUBid:VHN-117417

Trust: 0.1

sources: VULHUB: VHN-117417 // BID: 98625 // PACKETSTORM: 143959 // PACKETSTORM: 144028 // PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // PACKETSTORM: 144115 // NVD: CVE-2017-9214

REFERENCES

url:https://mail.openvswitch.org/pipermail/ovs-dev/2017-may/332711.html

Trust: 1.4

url:https://access.redhat.com/errata/rhsa-2017:2418

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2553

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2648

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2665

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2692

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2727

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:2698

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9263

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-9265

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-9214

Trust: 0.7

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2017-9265

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2017-9263

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/team/key/

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2017-9214

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-9264

Trust: 0.4

url:http://openvswitch.org/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-9264

Trust: 0.3

url:https://www.ubuntu.com/usn/usn-3450-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openvswitch/2.6.1-0ubuntu5.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openvswitch/2.5.2-0ubuntu0.16.04.2

Trust: 0.1

sources: VULHUB: VHN-117417 // BID: 98625 // PACKETSTORM: 143959 // PACKETSTORM: 144028 // PACKETSTORM: 144576 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // PACKETSTORM: 144115 // NVD: CVE-2017-9214

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 143959 // PACKETSTORM: 144028 // PACKETSTORM: 144137 // PACKETSTORM: 144026 // PACKETSTORM: 143646 // PACKETSTORM: 144115

SOURCES

db:VULHUBid:VHN-117417
db:BIDid:98625
db:PACKETSTORMid:143959
db:PACKETSTORMid:144028
db:PACKETSTORMid:144576
db:PACKETSTORMid:144137
db:PACKETSTORMid:144026
db:PACKETSTORMid:143646
db:PACKETSTORMid:144115
db:NVDid:CVE-2017-9214

LAST UPDATE DATE

2024-11-23T20:21:28.050000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-117417date:2018-01-05T00:00:00
db:BIDid:98625date:2017-05-23T00:00:00
db:NVDid:CVE-2017-9214date:2024-11-21T03:35:36.157

SOURCES RELEASE DATE

db:VULHUBid:VHN-117417date:2017-05-23T00:00:00
db:BIDid:98625date:2017-05-23T00:00:00
db:PACKETSTORMid:143959date:2017-08-30T10:11:00
db:PACKETSTORMid:144028date:2017-09-06T17:22:00
db:PACKETSTORMid:144576date:2017-10-12T13:40:31
db:PACKETSTORMid:144137date:2017-09-14T19:51:05
db:PACKETSTORMid:144026date:2017-09-06T17:18:00
db:PACKETSTORMid:143646date:2017-08-04T05:19:21
db:PACKETSTORMid:144115date:2017-09-13T05:11:26
db:NVDid:CVE-2017-9214date:2017-05-23T17:29:00.257