Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2016-03-28T00:00:00", "descriptions": [{"lang": "en", "value": "Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl command."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2018-03-22T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre"}, "references": [{"name": "[ovs-announce] 20160328 CVE-2016-2074: MPLS buffer overflow vulnerabilities in Open vSwitch", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://openvswitch.org/pipermail/announce/2016-March/000082.html"}, {"name": "RHSA-2016:0537", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0537.html"}, {"name": "RHSA-2016:0524", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0524.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1318553"}, {"name": "DSA-3533", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "http://www.debian.org/security/2016/dsa-3533"}, {"name": "RHSA-2016:0615", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "https://access.redhat.com/errata/RHSA-2016:0615"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://security-tracker.debian.org/tracker/CVE-2016-2074"}, {"name": "GLSA-201701-07", "tags": ["vendor-advisory", "x_refsource_GENTOO"], "url": "https://security.gentoo.org/glsa/201701-07"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://support.citrix.com/article/CTX232655"}, {"name": "RHSA-2016:0523", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0523.html"}, {"name": "[ovs-announce] 20160328 Open vSwitch 2.4.1 and 2.3.3 Available", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://openvswitch.org/pipermail/announce/2016-March/000083.html"}, {"name": "85700", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/85700"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-2074", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl command."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "[ovs-announce] 20160328 CVE-2016-2074: MPLS buffer overflow vulnerabilities in Open vSwitch", "refsource": "MLIST", "url": "http://openvswitch.org/pipermail/announce/2016-March/000082.html"}, {"name": "RHSA-2016:0537", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0537.html"}, {"name": "RHSA-2016:0524", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0524.html"}, {"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1318553", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1318553"}, {"name": "DSA-3533", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3533"}, {"name": "RHSA-2016:0615", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:0615"}, {"name": "https://security-tracker.debian.org/tracker/CVE-2016-2074", "refsource": "CONFIRM", "url": "https://security-tracker.debian.org/tracker/CVE-2016-2074"}, {"name": "GLSA-201701-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-07"}, {"name": "https://support.citrix.com/article/CTX232655", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX232655"}, {"name": "RHSA-2016:0523", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0523.html"}, {"name": "[ovs-announce] 20160328 Open vSwitch 2.4.1 and 2.3.3 Available", "refsource": "MLIST", "url": "http://openvswitch.org/pipermail/announce/2016-March/000083.html"}, {"name": "85700", "refsource": "BID", "url": "http://www.securityfocus.com/bid/85700"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-05T23:17:50.458Z"}, "title": "CVE Program Container", "references": [{"name": "[ovs-announce] 20160328 CVE-2016-2074: MPLS buffer overflow vulnerabilities in Open vSwitch", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://openvswitch.org/pipermail/announce/2016-March/000082.html"}, {"name": "RHSA-2016:0537", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0537.html"}, {"name": "RHSA-2016:0524", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0524.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1318553"}, {"name": "DSA-3533", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "http://www.debian.org/security/2016/dsa-3533"}, {"name": "RHSA-2016:0615", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "https://access.redhat.com/errata/RHSA-2016:0615"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://security-tracker.debian.org/tracker/CVE-2016-2074"}, {"name": "GLSA-201701-07", "tags": ["vendor-advisory", "x_refsource_GENTOO", "x_transferred"], "url": "https://security.gentoo.org/glsa/201701-07"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://support.citrix.com/article/CTX232655"}, {"name": "RHSA-2016:0523", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0523.html"}, {"name": "[ovs-announce] 20160328 Open vSwitch 2.4.1 and 2.3.3 Available", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://openvswitch.org/pipermail/announce/2016-March/000083.html"}, {"name": "85700", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/85700"}]}]}, "cveMetadata": {"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-2074", "datePublished": "2016-07-03T21:00:00", "dateReserved": "2016-01-26T00:00:00", "dateUpdated": "2024-08-05T23:17:50.458Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}