9.8
CRITICAL
CVE-2017-9214
Open vSwitch OFP Queue Get Config Reply Buffer Overflow
Description

In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`.

INFO

Published Date :

May 23, 2017, 5:29 p.m.

Last Modified :

Aug. 4, 2021, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-9214 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat virtualization
3 Redhat virtualization_manager
1 Debian debian_linux
1 Openvswitch openvswitch
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9214.

URL Resource
https://access.redhat.com/errata/RHSA-2017:2418 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2553 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2648 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2665 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2692 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2698 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2727 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html Mailing List Third Party Advisory
https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html Mailing List Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9214 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9214 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2418 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2418 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2553 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2553 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2648 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2648 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2665 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2665 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2692 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2692 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2698 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2698 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2727 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2727 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_manager:4.1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2553 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2418 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2698 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2692 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2665 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2648 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2727 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html No Types Assigned https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html Mailing List, Patch, Vendor Advisory
    Added CWE CWE-191
    Added CPE Configuration OR *cpe:2.3:a:openvswitch:openvswitch:2.7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9214 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9214 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.95 }} -0.07%

score

0.81114

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability