9.8
CRITICAL
CVE-2016-2074
Open vSwitch OVS-vswitchd Buffer Overflow Vulnerability
Description

Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl command.

INFO

Published Date :

July 3, 2016, 9:59 p.m.

Last Modified :

March 23, 2018, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-2074 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2074 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift
1 Openvswitch openvswitch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Isolation enhanced vhost-user architecture

Makefile C C++ Shell SmPL Python Objective-C Ruby M4 Roff

Updated: 1 year, 2 months ago
1 stars 1 fork 1 watcher
Born at : Dec. 24, 2020, 10:03 a.m. This repo has been linked 1 different CVEs too.

OVS flow extract in Rust

Rust

Updated: 3 years, 3 months ago
4 stars 3 fork 3 watcher
Born at : Oct. 14, 2019, 9:21 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2074 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2074 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 23, 2018

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX232655 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0537.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0524.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0523.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3533 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-07 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/85700 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openvswitch:openvswitch:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:openvswitch:openvswitch:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:0615
  • Modified Analysis by [email protected]

    Jul. 08, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openvswitch:openvswitch:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:openvswitch:openvswitch:2.3.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://openvswitch.org/pipermail/announce/2016-March/000082.html No Types Assigned http://openvswitch.org/pipermail/announce/2016-March/000082.html Advisory
    Changed Reference Type http://openvswitch.org/pipermail/announce/2016-March/000083.html No Types Assigned http://openvswitch.org/pipermail/announce/2016-March/000083.html Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

25.44 }} 0.41%

score

0.96713

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability