Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2022-4338
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-4338
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-4338.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2022-4338
Downstream
DEBIAN-CVE-2022-4338
DLA-3253-1
DSA-5319-1
OESA-2023-1025
OESA-2023-1042
OESA-2023-1043
RHSA-2023:0685
RHSA-2023:0687
RHSA-2023:0688
RHSA-2023:0689
RHSA-2023:0691
SUSE-SU-2023:2250-1
SUSE-SU-2023:2250-2
SUSE-SU-2023:2251-1
SUSE-SU-2023:2255-1
SUSE-SU-2023:2259-1
SUSE-SU-2023:2274-1
SUSE-SU-2023:2275-1
SUSE-SU-2023:2360-1
UBUNTU-CVE-2022-4338
USN-5890-1
openSUSE-SU-2024:12860-1
Related
SUSE-SU-2023:2250-1
SUSE-SU-2023:2250-2
SUSE-SU-2023:2251-1
SUSE-SU-2023:2255-1
SUSE-SU-2023:2259-1
SUSE-SU-2023:2274-1
SUSE-SU-2023:2275-1
SUSE-SU-2023:2360-1
openSUSE-SU-2024:12860-1
Published
2023-01-10T22:15:14Z
Modified
2025-09-19T14:14:36.234304Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.
References
https://github.com/openvswitch/ovs/pull/405
https://mail.openvswitch.org/pipermail/ovs-dev/2022-December/400596.html
https://security.gentoo.org/glsa/202311-16
https://www.debian.org/security/2023/dsa-5319
https://www.openwall.com/lists/oss-security/2022/12/21/4
Affected packages
Git
/
github.com/openvswitch/ovs
Affected ranges
Type
GIT
Repo
https://github.com/openvswitch/ovs
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
00d74c0ff067ba6612ba1921fd04d7f5fc0bd64b
Affected versions
v0.*
v0.90.0
v0.90.1
v0.90.2
v0.90.3
v0.90.4
v0.90.6
v0.90.7
v0.99.0
v0.99.1
v0.99.2
v1.*
v1.0.0
v1.0.1
v1.1.0pre1
v1.1.0pre2
v2.*
v2.13.0
v2.13.1
v2.13.2
v2.13.3
v2.13.4
v2.13.5
v2.13.6
v2.13.7
v2.13.8
v2.13.9
CVE-2022-4338 - OSV