8.2
HIGH
CVE-2023-1668
OpenVSwitch IP Header Modification Failure
Description

A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow.

INFO

Published Date :

April 10, 2023, 10:15 p.m.

Last Modified :

Nov. 26, 2023, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-1668 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat virtualization
3 Redhat openstack_platform
4 Redhat fast_datapath
1 Debian debian_linux
1 Openvswitch openvswitch
1 Cloudbase open_vswitch
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1668 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1668 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 26, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202311-16 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/
  • CVE Modified by [email protected]

    May. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2137666 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2137666 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5387 No Types Assigned https://www.debian.org/security/2023/dsa-5387 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/04/06/1 No Types Assigned https://www.openwall.com/lists/oss-security/2023/04/06/1 Mailing List, Mitigation, Patch
    Added CWE NIST CWE-670
    Added CPE Configuration OR *cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 2.13.11 *cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:* versions from (including) 2.14.0 up to (excluding) 2.14.9 *cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:* versions from (including) 2.15.0 up to (excluding) 2.15.8 *cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:* versions from (including) 2.16.0 up to (excluding) 2.16.7 *cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:* versions from (including) 2.17.0 up to (excluding) 2.17.6 *cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.4 *cpe:2.3:a:cloudbase:open_vswitch:3.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack_platform:17.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:fast_datapath:-:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
  • CVE Modified by [email protected]

    Apr. 14, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5387 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1668 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1668 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.06%

score

0.64955

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability