Risk | High |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2022-4337 CVE-2022-4338 |
CWE-ID | CWE-125 CWE-191 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Red Hat Enterprise Linux Fast Datapath Client/Desktop applications / File managers, FTP clients openvswitch2.17 (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU70471
Risk: Medium
CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-4337
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an out-of-bounds read error and read contents of memory on the system of perform a denial of service (DoS) attack.
Install updates from vendor's website.
Red Hat Enterprise Linux Fast Datapath: 9
openvswitch2.17 (Red Hat package): before 2.17.0-62.el9fdp
CPE2.3 External linkshttp://access.redhat.com/errata/RHSA-2023:0691
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70459
Risk: High
CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-4338
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer underflow when parsing Auto Attach TLV. A remote attacker can send specially crafted LLDP messages to the affected system, trigger an integer underflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
Note, by default interfaces are not configured to process LLDP messages.
Install updates from vendor's website.
Red Hat Enterprise Linux Fast Datapath: 9
openvswitch2.17 (Red Hat package): before 2.17.0-62.el9fdp
CPE2.3 External linkshttp://access.redhat.com/errata/RHSA-2023:0691
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.