exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2020-35498

Status Candidate

Overview

A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.

Related Files

Gentoo Linux Security Advisory 202311-16
Posted Nov 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-16 - Multiple denial of service vulnerabilities have been found in Open vSwitch. Versions greater than or equal to 2.17.6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-27827, CVE-2020-35498, CVE-2021-36980, CVE-2021-3905, CVE-2022-4337, CVE-2022-4338, CVE-2023-1668
SHA-256 | 0bda202461e33ccd269260bad11d7bbc0f0c9faa18de574dd6cb69744849efcc
Red Hat Security Advisory 2021-2456-01
Posted Jun 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2456-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498
SHA-256 | be163be4e227ea802a893e0fff0bca5a993227cabc865e48a2b0351f3d093edb
Red Hat Security Advisory 2021-2077-01
Posted May 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2077-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include buffer overflow, denial of service, and memory leak vulnerabilities.

tags | advisory, remote, denial of service, overflow, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2015-8011, CVE-2020-27827, CVE-2020-35498
SHA-256 | 705bb18b078700e9fd3519317ba6fa9569a33116767336c61e78eb943ce836ca
Red Hat Security Advisory 2021-1050-01
Posted Mar 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1050-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498
SHA-256 | 828795c93b0161574d19f6ec50e5a79355295024799c77249b9eeffe0c9f5f99
Red Hat Security Advisory 2021-0957-01
Posted Mar 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0957-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.4.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498, CVE-2021-3114
SHA-256 | b61c3df6b3778cb54a2a88c44b50c442274e80f3ed5220e7742d1d6fe42b2da2
Red Hat Security Advisory 2021-0835-01
Posted Mar 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0835-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498
SHA-256 | 304970ae256724244361ab4dc611cc2b38bc271d4307722cf8f07919b3e8ebe8
Red Hat Security Advisory 2021-0837-01
Posted Mar 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0837-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498
SHA-256 | b5c6b91d0c637851865f865ab0ca94947144cf03edf73377b5861526d1b52e75
Red Hat Security Advisory 2021-0834-01
Posted Mar 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0834-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498
SHA-256 | d36505e7937c648ec63520c804d19eb9a78a730a831faea43ad730a967acb547
Debian Security Advisory 4852-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4852-1 - Joakim Hindersson discovered that Open vSwitch, a software-based Ethernet virtual switch, allowed a malicious user to cause a denial-of-service by sending a specially crafted packet.

tags | advisory
systems | linux, debian
advisories | CVE-2020-35498
SHA-256 | b81e9b7032ae9bce92891e5eb2a14ad8b78e5e60ca1e9332fc6c0b55fc38e1e1
Red Hat Security Advisory 2021-0497-01
Posted Feb 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0497-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2020-27827, CVE-2020-35498
SHA-256 | ebd9f4194d3e935da06d0e637af11162893635850a13479603f1f3c5ff0462cb
Ubuntu Security Notice USN-4729-1
Posted Feb 11, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4729-1 - Joakim Hindersson discovered that Open vSwitch incorrectly parsed certain network packets. A remote attacker could use this issue to cause a denial of service, or possibly alter packet classification.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-35498
SHA-256 | d6aa8d2ce2b458dc221d2d94f1e4db47db34c99d24465cc1b519cfa3cc28f287
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close