CVE-2022-29607

An issue was discovered in ONOS 2.5.1. Modification of an existing intent to have the same source and destination shows the INSTALLED state without any flow rule. Improper handling of such an intent is misleading to a network operator.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:opennetworking:onos:2.5.1:*:*:*:*:*:*:*

History

03 May 2023, 19:57

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:opennetworking:onos:2.5.1:*:*:*:*:*:*:*
CWE CWE-670
References (MISC) https://wiki.onosproject.org/display/ONOS/Intent+Framework - (MISC) https://wiki.onosproject.org/display/ONOS/Intent+Framework - Product
References (MISC) https://www.usenix.org/system/files/sec23fall-prepub-285_kim-jiwon.pdf - (MISC) https://www.usenix.org/system/files/sec23fall-prepub-285_kim-jiwon.pdf - Exploit, Technical Description, Third Party Advisory
First Time Opennetworking onos
Opennetworking

20 Apr 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-20 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-29607

Mitre link : CVE-2022-29607

CVE.ORG link : CVE-2022-29607


JSON object : View

Products Affected

opennetworking

  • onos
CWE
CWE-670

Always-Incorrect Control Flow Implementation