icon

We found results for “

WS-2018-0668

Good to know:

icon

Date: November 4, 2018

ovs in versions v2.6.0 to v2.10.1 is vulnerable to Heap-buffer-overflow in Heap-buffer-overflow in ofpbuf_insert, related to lib/ofpbuf.c

Language: C

Severity Score

Severity Score

Weakness Type (CWE)

Heap-based Buffer Overflow

CWE-122

Top Fix

icon

Upgrade Version

Upgrade to version 3.0

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): HIGH
Integrity (I): NONE
Availability (A): HIGH

Do you need more information?

Contact Us