Ubuntu 16.04 LTS : Open vSwitch vulnerabilities (USN-3450-1)

critical Nessus Plugin ID 103813

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Bhargava Shastry discovered that Open vSwitch incorrectly handled certain OFP messages. A remote attacker could possibly use this issue to cause Open vSwitch to crash, resulting in a denial of service.
(CVE-2017-9214)

It was discovered that Open vSwitch incorrectly handled certain OpenFlow role messages. A remote attacker could possibly use this issue to cause Open vSwitch to crash, resulting in a denial of service. (CVE-2017-9263)

It was discovered that Open vSwitch incorrectly handled certain malformed packets. A remote attacker could possibly use this issue to cause Open vSwitch to crash, resulting in a denial of service. This issue only affected Ubuntu 17.04. (CVE-2017-9264)

It was discovered that Open vSwitch incorrectly handled group mod OpenFlow messages. A remote attacker could possibly use this issue to cause Open vSwitch to crash, resulting in a denial of service.
(CVE-2017-9265).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3450-1

Plugin Details

Severity: Critical

ID: 103813

File Name: ubuntu_USN-3450-1.nasl

Version: 3.9

Type: local

Agent: unix

Published: 10/12/2017

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-9265

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:openvswitch-common, p-cpe:/a:canonical:ubuntu_linux:openvswitch-ipsec, p-cpe:/a:canonical:ubuntu_linux:openvswitch-pki, p-cpe:/a:canonical:ubuntu_linux:openvswitch-switch, p-cpe:/a:canonical:ubuntu_linux:openvswitch-switch-dpdk, p-cpe:/a:canonical:ubuntu_linux:openvswitch-test, p-cpe:/a:canonical:ubuntu_linux:openvswitch-testcontroller, p-cpe:/a:canonical:ubuntu_linux:openvswitch-vtep, p-cpe:/a:canonical:ubuntu_linux:ovn-central, p-cpe:/a:canonical:ubuntu_linux:ovn-common, p-cpe:/a:canonical:ubuntu_linux:ovn-host, p-cpe:/a:canonical:ubuntu_linux:python-openvswitch, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2017

Vulnerability Publication Date: 5/23/2017

Reference Information

CVE: CVE-2017-9214, CVE-2017-9263, CVE-2017-9264, CVE-2017-9265

USN: 3450-1