4.3
MEDIUM
CVE-2018-17204
Open vSwitch OF1.5 Group Mod Decoder Assertion Failure Vulnerability
Description

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting parse_group_prop_ntr_selection_method in lib/ofp-util.c. When decoding a group mod, it validates the group type and command after the whole group mod has been decoded. The OF1.5 decoder, however, tries to use the type and command earlier, when it might still be invalid. This causes an assertion failure (via OVS_NOT_REACHED). ovs-vswitchd does not enable support for OpenFlow 1.5 by default.

INFO

Published Date :

Sept. 19, 2018, 4:29 p.m.

Last Modified :

Aug. 4, 2021, 5:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-17204 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Redhat openstack
1 Openvswitch openvswitch
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-17204.

URL Resource
https://access.redhat.com/errata/RHSA-2018:3500 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0053 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0081 Third Party Advisory
https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3873-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17204 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-17204 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-617
  • Modified Analysis by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3873-1/ No Types Assigned https://usn.ubuntu.com/3873-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3873-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde No Types Assigned https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0053 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0053 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0081 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0081 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3500 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3500 Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (including) 2.7.6
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0081 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0053 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3500 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17204 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-17204 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.08%

score

0.58459

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability