Vulnerabilites related to quagga - quagga
Vulnerability from fkie_nvd
Published
2007-09-12 10:17
Modified
2025-04-09 00:30
Severity ?
Summary
bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of service (crash) via a malformed (1) OPEN message or (2) a COMMUNITY attribute, which triggers a NULL pointer dereference. NOTE: vector 2 only exists when debugging is enabled.
References
secalert@redhat.comhttp://fedoranews.org/updates/FEDORA-2007-219.shtml
secalert@redhat.comhttp://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00153.html
secalert@redhat.comhttp://quagga.net/news2.php?y=2007&m=9&d=7#id1189190760Patch
secalert@redhat.comhttp://secunia.com/advisories/26744Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/26829Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/26863Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27049Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29743Vendor Advisory
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1382
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:182
secalert@redhat.comhttp://www.quagga.net/download/quagga-0.99.9.changelog.txt
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0785.html
secalert@redhat.comhttp://www.securityfocus.com/bid/25634Patch
secalert@redhat.comhttp://www.trustix.org/errata/2007/0028/
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-512-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/3129Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/1195/referencesVendor Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/36551
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA-2007-219.shtml
af854a3a-2127-422b-91ae-364da2661108http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00153.html
af854a3a-2127-422b-91ae-364da2661108http://quagga.net/news2.php?y=2007&m=9&d=7#id1189190760Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26744Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26829Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26863Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27049Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29743Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1382
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:182
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/download/quagga-0.99.9.changelog.txt
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0785.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/25634Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2007/0028/
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-512-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/3129Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1195/referencesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/36551
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3D7AC38-EF8D-474D-9EA1-30B9E58BD744",
              "versionEndIncluding": "0.99.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of service (crash) via a malformed (1) OPEN message or (2) a COMMUNITY attribute, which triggers a NULL pointer dereference. NOTE: vector 2 only exists when debugging is enabled."
    },
    {
      "lang": "es",
      "value": "bgpd en Quagga versiones anteriores a 0.99.9, permite que los peers BGP configurados expl\u00edcitamente causen una denegaci\u00f3n de servicio (bloqueo) por medio de (1) mensaje OPEN malformado o (2) un atributo COMMUNITY malformado, que desencadena una desreferencia del puntero NULL. NOTA: el vector 2 solo existe cuando la depuraci\u00f3n est\u00e1 habilitada."
    }
  ],
  "id": "CVE-2007-4826",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-09-12T10:17:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://fedoranews.org/updates/FEDORA-2007-219.shtml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00153.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://quagga.net/news2.php?y=2007\u0026m=9\u0026d=7#id1189190760"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26744"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26829"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26863"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27049"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29743"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2007/dsa-1382"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:182"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.quagga.net/download/quagga-0.99.9.changelog.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25634"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2007/0028/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-512-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/3129"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1195/references"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36551"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA-2007-219.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00153.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://quagga.net/news2.php?y=2007\u0026m=9\u0026d=7#id1189190760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26744"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/download/quagga-0.99.9.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25634"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2007/0028/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-512-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/3129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1195/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36551"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=285691\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.",
      "lastModified": "2007-09-18T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-10 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.
References
cret@cert.orghttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=abc7ef44ca05493500865ce81f7b84f5c4eb6594
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1258.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1259.html
cret@cert.orghttp://secunia.com/advisories/46139Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/46274
cret@cert.orghttp://secunia.com/advisories/48106
cret@cert.orghttp://security.gentoo.org/glsa/glsa-201202-02.xml
cret@cert.orghttp://www.debian.org/security/2011/dsa-2316
cret@cert.orghttp://www.kb.cert.org/vuls/id/668534US Government Resource
cret@cert.orghttp://www.quagga.net/download/quagga-0.99.19.changelog.txt
cret@cert.orghttps://www.cert.fi/en/reports/2011/vulnerability539178.html
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=abc7ef44ca05493500865ce81f7b84f5c4eb6594
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1258.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1259.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46139Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46274
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2316
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/668534US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/download/quagga-0.99.19.changelog.txt
af854a3a-2127-422b-91ae-364da2661108https://www.cert.fi/en/reports/2011/vulnerability539178.html
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFDF175-4863-4A33-88CA-3539A3D2B936",
              "versionEndIncluding": "0.99.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n de OSPFv3 en ospf6d en Quagga anteriores a v0.99.19 permite a atacantes remotos causar una denegaci\u00f3n de servicio (acceso de memoria fuera de rango y la ca\u00edda del demonio) a trav\u00e9s de un mensaje de actualizaci\u00f3n de enlace del Estado con una longitud de prefijo IPv6 inv\u00e1lida."
    }
  ],
  "id": "CVE-2011-3323",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-10T10:55:06.270",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=abc7ef44ca05493500865ce81f7b84f5c4eb6594"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "cret@cert.org",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=abc7ef44ca05493500865ce81f7b84f5c4eb6594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-24 03:48
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in the new_msg_lsa_change_notify function in the OSPFD API (ospf_api.c) in Quagga before 0.99.22.2, when --enable-opaque-lsa and the -a command line option are used, allows remote attackers to cause a denial of service (crash) via a large LSA.
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.99.22



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59677D2-23AB-4348-9771-CED9095AE5FB",
              "versionEndIncluding": "0.99.22.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "464BF83D-2843-40CC-86FE-AC5ED6FC62E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the new_msg_lsa_change_notify function in the OSPFD API (ospf_api.c) in Quagga before 0.99.22.2, when --enable-opaque-lsa and the -a command line option are used, allows remote attackers to cause a denial of service (crash) via a large LSA."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de pila en la funci\u00f3n new_msg_lsa_change_notify en OSPFD API (ospf_api.c) anterior a 0.99.222, cuando las opciones de l\u00ednea de comandos --enable-opaque-lsa y -a son utilizadas, permite a atacantes rmeotos causar una denegaci\u00f3n de servicio (crash) a trav\u00e9s de un LSA grande."
    }
  ],
  "id": "CVE-2013-2236",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-24T03:48:46.457",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=3f872fe60463a931c5c766dbf8c36870c0023e88"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.quagga.net/pipermail/quagga-dev/2013-July/010622.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://seclists.org/oss-sec/2013/q3/24"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2013/dsa-2803"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/60955"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2941-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=3f872fe60463a931c5c766dbf8c36870c0023e88"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.quagga.net/pipermail/quagga-dev/2013-July/010622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2013/q3/24"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/60955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2941-1"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-22 23:59
Modified
2025-04-20 01:37
Severity ?
Summary
It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.
Impacted products
Vendor Product Version
quagga quagga *
debian debian_linux 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B646D43D-A1C2-441B-90CE-2929F7BB072A",
              "versionEndIncluding": "1.0.20160315",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent."
    },
    {
      "lang": "es",
      "value": "Se descubri\u00f3 que el demonio zebra en Quagga en versiones anteriores a 1.0.20161017 sufri\u00f3 un desbordamiento de b\u00fafer basado en pila al procesar mensajes de Neighbor Discovery de IPv6. La causa ra\u00edz radicaba en BUFSIZ para ser compatible con un tama\u00f1o de mensaje; sin embargo, BUFSIZ depende del sistema."
    }
  ],
  "id": "CVE-2016-1245",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-22T23:59:00.143",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "http://www.gossamer-threads.com/lists/quagga/users/31952"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93775"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386109"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546"
    },
    {
      "source": "security@debian.org",
      "url": "https://security.gentoo.org/glsa/201701-48"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2016/dsa-3695"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "http://www.gossamer-threads.com/lists/quagga/users/31952"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201701-48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2016/dsa-3695"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-10 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.
References
cret@cert.orghttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770
cret@cert.orghttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1258.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1259.html
cret@cert.orghttp://secunia.com/advisories/46139Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/46274
cret@cert.orghttp://secunia.com/advisories/48106
cret@cert.orghttp://security.gentoo.org/glsa/glsa-201202-02.xml
cret@cert.orghttp://www.debian.org/security/2011/dsa-2316
cret@cert.orghttp://www.kb.cert.org/vuls/id/668534US Government Resource
cret@cert.orghttp://www.quagga.net/download/quagga-0.99.19.changelog.txt
cret@cert.orghttps://bugzilla.redhat.com/show_bug.cgi?id=738396Patch
cret@cert.orghttps://www.cert.fi/en/reports/2011/vulnerability539178.html
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1258.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1259.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46139Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46274
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2316
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/668534US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/download/quagga-0.99.19.changelog.txt
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=738396Patch
af854a3a-2127-422b-91ae-364da2661108https://www.cert.fi/en/reports/2011/vulnerability539178.html
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFDF175-4863-4A33-88CA-3539A3D2B936",
              "versionEndIncluding": "0.99.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet."
    },
    {
      "lang": "es",
      "value": "ospf_packet.c en ospfd en Quagga anterior a v0.99.19 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) a trav\u00e9s (1) un tipo de campo 0x0a en una cabecera del paquete en IPv4 o (2) un paquete Hello IPv4 truncado."
    }
  ],
  "id": "CVE-2011-3325",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-10T10:55:06.503",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770"
    },
    {
      "source": "cret@cert.org",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "cret@cert.org",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-03-29 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
cve@mitre.orghttp://secunia.com/advisories/43499Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/43770Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/48106
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201202-02.xml
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2197
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:058
cve@mitre.orghttp://www.osvdb.org/71258
cve@mitre.orghttp://www.quagga.net/news2.php?y=2011&m=3&d=21#id1300723200
cve@mitre.orghttp://www.securityfocus.com/bid/46943
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0711Vendor Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=654614
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/66212
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43499Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43770Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2197
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:058
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/71258
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/news2.php?y=2011&m=3&d=21#id1300723200
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/46943
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0711Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=654614
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/66212
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC571045-E383-4B76-B026-629CFDA1E93F",
              "versionEndIncluding": "0.99.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute."
    },
    {
      "lang": "es",
      "value": "bgpd de Quagga en versiones anteriores a la 0.99.18 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de la sesi\u00f3n) a tra\u00e9s de un atributo de ruta AS_PATHLIMIT mal formado."
    }
  ],
  "id": "CVE-2010-1675",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-03-29T18:55:01.333",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43499"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43770"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2197"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/71258"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/46943"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0711"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654614"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2197"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/71258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/46943"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66212"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-04-05 13:25
Modified
2025-04-11 00:51
Severity ?
Summary
Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17
quagga quagga 0.99.18
quagga quagga 0.99.19



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5654C0F-5D45-410A-91FA-96C6AE22280E",
              "versionEndIncluding": "0.99.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B344123D-1D1D-41B0-BEF5-D3A5A4995B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "809D464E-8F60-44E3-8BEB-97760500B508",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la implementaci\u00f3n de OSPFv2 en ospfd en Quagga antes de v0.99.20.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda del demonio) a trav\u00e9s de un paquete de actualizaci\u00f3n de estado de enlace (tambi\u00e9n conocido como LS Update) que contiene una anuncio de estado de enlace de una red LSA de longitud es menor que el valor en el campo longitud de la cabecera."
    }
  ],
  "id": "CVE-2012-0250",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-04-05T13:25:30.583",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48949"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2012/dsa-2459"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/551715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/551715"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-12-14 17:21
Modified
2025-04-11 00:51
Severity ?
Summary
The bgp_attr_unknown function in bgp_attr.c in Quagga 0.99.21 does not properly initialize the total variable, which allows remote attackers to cause a denial of service (bgpd crash) via a crafted BGP update.
Impacted products
Vendor Product Version
quagga quagga 0.99.21



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "4739E6D9-4F17-4CDA-8320-9832D65D94A3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The bgp_attr_unknown function in bgp_attr.c in Quagga 0.99.21 does not properly initialize the total variable, which allows remote attackers to cause a denial of service (bgpd crash) via a crafted BGP update."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n bgp_attr_unknown en bgp_attr.c en Quagga 0.99.21 no inicializa correctamente la variable total, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda bgpd) a trav\u00e9s de una actualizaci\u00f3n manipulada de BGP."
    }
  ],
  "id": "CVE-2013-6051",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-12-14T17:21:46.397",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730513"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=8794e8d229dc9fe29ea31424883433d4880ef408"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2013/dsa-2803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=8794e8d229dc9fe29ea31424883433d4880ef408"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2803"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-03-29 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1258.html
cve@mitre.orghttp://secunia.com/advisories/43499Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/43770Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/48106
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201202-02.xml
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2197
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:058
cve@mitre.orghttp://www.osvdb.org/71259
cve@mitre.orghttp://www.quagga.net/news2.php?y=2011&m=3&d=21#id1300723200
cve@mitre.orghttp://www.securityfocus.com/bid/46942
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0711Vendor Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=654603
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/66211
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1258.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43499Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43770Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2197
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:058
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/71259
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/news2.php?y=2011&m=3&d=21#id1300723200
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/46942
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0711Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=654603
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/66211
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC571045-E383-4B76-B026-629CFDA1E93F",
              "versionEndIncluding": "0.99.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute."
    },
    {
      "lang": "es",
      "value": "El parser \"extended-community\" de bgpd de Quagga en versiones anteriores a la 0.99.18 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (resoluci\u00f3n de puntero NULL y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un atributo \"Extended Communities\" mal formado."
    }
  ],
  "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html \r\n\u0027CWE-476: NULL Pointer Dereference\u0027",
  "id": "CVE-2010-1674",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-03-29T18:55:01.127",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43499"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43770"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2197"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/71259"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/46942"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0711"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2197"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/71259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/46942"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66211"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-11-19 19:15
Modified
2024-11-21 06:30
Summary
An issue was discovered in Quagga through 1.2.4. Unsafe chown/chmod operations in the suggested spec file allow users (with control of the non-root-owned directory /etc/quagga) to escalate their privileges to root upon package installation or update.
References
Impacted products
Vendor Product Version
quagga quagga *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "598989B0-C6AA-417D-A378-D3A0353E7CB8",
              "versionEndIncluding": "1.2.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in Quagga through 1.2.4. Unsafe chown/chmod operations in the suggested spec file allow users (with control of the non-root-owned directory /etc/quagga) to escalate their privileges to root upon package installation or update."
    },
    {
      "lang": "es",
      "value": "Se ha detectado un problema en Quagga versiones hasta 1.2.4. Unas operaciones no seguras de chown/chmod en el archivo de especificaciones sugerido permiten a usuarios (con control del directorio /etc/quagga, que no es propiedad de root) escalar sus privilegios a root al instalar o actualizar el paquete"
    }
  ],
  "id": "CVE-2021-44038",
  "lastModified": "2024-11-21T06:30:16.333",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-19T19:15:09.287",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1191890"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://github.com/Quagga/quagga/releases"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1191890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://github.com/Quagga/quagga/releases"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-19 13:29
Modified
2024-11-21 04:08
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5117934B-9B41-4ECF-807D-252F6CA1CF97",
              "versionEndIncluding": "1.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash."
    },
    {
      "lang": "es",
      "value": "El demonio Quagga BGP (bgpd), en versiones anteriores a la 1.2.3, no comprueba correctamente los l\u00edmites de los datos enviados mediante NOTIFY a un peer, si una longitud de atributo es inv\u00e1lida. Los datos arbitrarios del proceso bgpd podr\u00edan enviarse a trav\u00e9s de la red a un peer y/o bgpd podr\u00eda cerrarse inesperadamente."
    }
  ],
  "id": "CVE-2018-5378",
  "lastModified": "2024-11-21T04:08:41.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.2,
        "source": "cret@cert.org",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-19T13:29:00.317",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-0543.txt"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-0543.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-05-05 19:02
Modified
2025-04-03 01:03
Severity ?
Summary
RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
cve@mitre.orghttp://bugzilla.quagga.net/show_bug.cgi?id=261
cve@mitre.orghttp://secunia.com/advisories/19910Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20137Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20138Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20221Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20420Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20421Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20782Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21159Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1016204
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1059
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200605-15.xml
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2006_17_sr.html
cve@mitre.orghttp://www.osvdb.org/25224
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0525.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0533.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/432822/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/432823/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/17808Exploit, Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/26243
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985
cve@mitre.orghttps://usn.ubuntu.com/284-1/
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.quagga.net/show_bug.cgi?id=261
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19910Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20137Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20138Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20221Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20420Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20421Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20782Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21159Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016204
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1059
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_17_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/25224
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0525.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0533.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/432822/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/432823/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17808Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/26243
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/284-1/
Impacted products
Vendor Product Version
quagga quagga 0.98.5
quagga quagga 0.99.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE."
    },
    {
      "lang": "es",
      "value": "RIPd en Quagga 0.98 y 0.99 anteriores a 20060503 no implementa adecuadamente configuraciones que (1) deshabiliten RIPv1 o (2) necesiten autenticaci\u00f3n MD5 o en texto plano, lo que permite a atacantes remotos obtener informaci\u00f3n sensible (estado de encaminamiento) mediante paquetes \"REQUEST\" como \"SEND UPDATE\".\u00ba"
    }
  ],
  "id": "CVE-2006-2223",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-05-05T19:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.quagga.net/show_bug.cgi?id=261"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19910"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20137"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20138"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20221"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20420"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20421"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21159"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016204"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1059"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/25224"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/432822/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17808"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26243"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/284-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.quagga.net/show_bug.cgi?id=261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20221"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21159"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/25224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/432822/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17808"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/284-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-09-10 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message.
References
secalert@redhat.comhttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
secalert@redhat.comhttp://secunia.com/advisories/41038Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/41238Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42397
secalert@redhat.comhttp://secunia.com/advisories/42446Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42498Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/48106
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201202-02.xml
secalert@redhat.comhttp://www.debian.org/security/2010/dsa-2104
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:174
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/08/24/3
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/08/25/4
secalert@redhat.comhttp://www.quagga.net/news2.php?y=2010&m=8&d=19
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0785.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0945.html
secalert@redhat.comhttp://www.securityfocus.com/bid/42635
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1027-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/2304Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/3097
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/3124Vendor Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=626783
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41038Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41238Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42397
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42446Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42498Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2010/dsa-2104
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:174
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/08/24/3
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/08/25/4
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/news2.php?y=2010&m=8&d=19
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0785.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0945.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42635
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1027-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2304Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3097
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3124Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=626783
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C10E443E-A9B8-4E33-B17A-FD6172C98023",
              "versionEndIncluding": "0.99.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n bgp_route_refresh_receive en bgp_packet.c en bgpd en Quagga anterior a v0.99.17, permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) o posiblemente ejecutar c\u00f3digo a trav\u00e9s de un registro Outbound Route Filtering (ORF) formado de forma err\u00f3nea en un mensaje BGP ROUTE-REFRESH (RR)."
    }
  ],
  "id": "CVE-2010-2948",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-09-10T19:00:02.533",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41038"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41238"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/42397"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42446"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42498"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2010/dsa-2104"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/42635"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1027-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2304"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2010/3097"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3124"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2010/dsa-2104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1027-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/3097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626783"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-01-24 07:59
Modified
2025-04-20 01:37
Summary
All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet 'vty' CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface 'vty' input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10.
Impacted products
Vendor Product Version
quagga quagga *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A460953-662D-47E0-B16E-06CFC2378895",
              "versionEndIncluding": "1.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet \u0027vty\u0027 CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface \u0027vty\u0027 input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10."
    },
    {
      "lang": "es",
      "value": "Todas las versiones de Quagga, 0.93 hasta la versi\u00f3n 1.1.0, son vulnerables a una asignaci\u00f3n de memoria ilimitada en la CLI de telnet \u0027vty\u0027, conduciendo a una denegaci\u00f3n de servicio de los demonios de Quagga, o incluso a todo el host. Cuando los demonios de Quagga son configurados con su CLI de telnet habilitada, cualquiera que pueda conectarse a los puertos TCP puede desencadenar esta vulnerabilidad antes de la autenticaci\u00f3n. La mayor\u00eda de las distribuciones restringen la interfaz de telnet de Quagga para el acceso local s\u00f3lo por defecto. El b\u00fafer de entrada \u0027vty\u0027 de la interfaz de telnet de Quagga crece autom\u00e1ticamente, sin limite, siempre y cuando no se introduzca una nueva l\u00ednea. Esto permite a un atacante hacer que el demonio de Quagga asigne memoria ilimitada enviando cadenas muy largas sin una nueva l\u00ednea. Eventualmente el demonio es finalizado por el sistema, o el propio sistema se queda sin memoria. Esto se corrige en Quagga 1.1.1 y Free Range Routing (FRR) Protocol Suite 2017-01-10."
    }
  ],
  "id": "CVE-2017-5495",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-01-24T07:59:00.287",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/95745"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1037688"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://github.com/freerangerouting/frr/pull/63"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/95745"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1037688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://github.com/freerangerouting/frr/pull/63"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-19 13:29
Modified
2024-11-21 04:08
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of "Capabilities" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.
References
cret@cert.orghttp://savannah.nongnu.org/forum/forum.php?forum_id=9095Third Party Advisory
cret@cert.orghttp://www.kb.cert.org/vuls/id/940439Third Party Advisory, US Government Resource
cret@cert.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdfMitigation, Third Party Advisory
cret@cert.orghttps://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txtVendor Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2018/02/msg00021.htmlMailing List, Third Party Advisory
cret@cert.orghttps://security.gentoo.org/glsa/201804-17Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/3573-1/Third Party Advisory
cret@cert.orghttps://www.debian.org/security/2018/dsa-4115Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://savannah.nongnu.org/forum/forum.php?forum_id=9095Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/940439Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdfMitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/02/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201804-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3573-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4115Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5117934B-9B41-4ECF-807D-252F6CA1CF97",
              "versionEndIncluding": "1.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_rox_ii_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBDC4817-0B21-45A9-A384-AECE46E2EBC2",
              "versionEndExcluding": "2.13.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_rox_ii:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA04F52-40D0-4A4B-9767-265A26EFD98D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of \"Capabilities\" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service."
    },
    {
      "lang": "es",
      "value": "El demonio Quagga BGP (bgpd), en versiones anteriores a la 1.2.3, tiene un error en su an\u00e1lisis de \"Capabilities\" en los mensajes BGP OPEN, en la funci\u00f3n bgp_packet.c:bgp_capability_msg_parse. El analizador puede entrar en un bucle infinito o invalidar capacidades si una capacidad Multi-Protocol no tiene un AFI/SAFI reconocido, lo que provocar\u00eda una denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2018-5381",
  "lastModified": "2024-11-21T04:08:42.307",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "cret@cert.org",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-19T13:29:00.583",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txt"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-228"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-835"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-09-10 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.
References
secalert@redhat.comhttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
secalert@redhat.comhttp://secunia.com/advisories/41038Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/41238Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42397Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42446Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42498Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/48106
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201202-02.xml
secalert@redhat.comhttp://www.debian.org/security/2010/dsa-2104
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:174
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/08/24/3
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/08/25/4
secalert@redhat.comhttp://www.quagga.net/news2.php?y=2010&m=8&d=19
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0945.html
secalert@redhat.comhttp://www.securityfocus.com/bid/42642
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1027-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/2304Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/3097Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/3124Vendor Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=626795
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41038Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41238Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42397Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42446Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42498Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2010/dsa-2104
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:174
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/08/24/3
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/08/25/4
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/news2.php?y=2010&m=8&d=19
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0945.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42642
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1027-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2304Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3097Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/3124Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=626795
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C10E443E-A9B8-4E33-B17A-FD6172C98023",
              "versionEndIncluding": "0.99.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message."
    },
    {
      "lang": "es",
      "value": "bgpd en Quagga anteriores a v0.99.17 no realiza el an\u00e1lisis sint\u00e1ctico las rutas AS, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (desreferencia de puntero NULL y ca\u00edda del demonio) a trav\u00e9s de un tipo AS desconocido en un atributo AS en un mensaje BGP UPDATE. \r\n"
    }
  ],
  "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html\r\n\u0027CWE-476: NULL Pointer Dereference\u0027",
  "id": "CVE-2010-2949",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-09-10T19:00:02.597",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41038"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41238"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42397"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42446"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42498"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2010/dsa-2104"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/42642"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1027-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2304"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3097"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3124"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2010/dsa-2104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1027-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/3124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626795"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-15 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference.
Impacted products
Vendor Product Version
gnu zebra 0.91a
gnu zebra 0.92a
gnu zebra 0.93a
gnu zebra 0.93b
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
sgi propack 2.2.1
sgi propack 2.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.91a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4422632-71AE-4E7F-8684-EC63F9B05F50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.92a:*:*:*:*:*:*:*",
              "matchCriteriaId": "06039EBD-0C90-42C9-B182-9A59A7A3075A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.93a:*:*:*:*:*:*:*",
              "matchCriteriaId": "01D1D224-8BD6-46AD-AA75-5457A2E007A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.93b:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEEAC68-6442-4E82-B072-491ED94EE6D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1115C0CE-AA9B-4B11-A2D5-6F5F5ED043E1",
              "versionEndIncluding": "0.96.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB7B969-1093-46A9-AA8D-0C28F138C4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference."
    },
    {
      "lang": "es",
      "value": "La capa vty en Quagga anteriores a 0.96.4, y Zebra anteriores a 0.91, no verifica si se est\u00e1 llevando a cabo una sub-negociaci\u00f3n cuando procesa el marcador SE, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un comando telnet malformado al puerto telnet CLI, lo que puede disparar una desreferencia de memoria nula."
    }
  ],
  "id": "CVE-2003-0795",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106883387304266\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10563"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-415"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106883387304266\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10563"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-10 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.
References
cret@cert.orghttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1258.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1259.html
cret@cert.orghttp://secunia.com/advisories/46139Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/46274
cret@cert.orghttp://secunia.com/advisories/48106
cret@cert.orghttp://security.gentoo.org/glsa/glsa-201202-02.xml
cret@cert.orghttp://www.debian.org/security/2011/dsa-2316
cret@cert.orghttp://www.kb.cert.org/vuls/id/668534US Government Resource
cret@cert.orghttp://www.quagga.net/download/quagga-0.99.19.changelog.txt
cret@cert.orghttps://www.cert.fi/en/reports/2011/vulnerability539178.html
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1258.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1259.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46139Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46274
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2316
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/668534US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/download/quagga-0.99.19.changelog.txt
af854a3a-2127-422b-91ae-364da2661108https://www.cert.fi/en/reports/2011/vulnerability539178.html
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFDF175-4863-4A33-88CA-3539A3D2B936",
              "versionEndIncluding": "0.99.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n ospf_flood en ospf_flood.c en ospfd en Quagga anterior a v0.99.19 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un Link State Advertisement (LSA) inv\u00e1lido en un mensaje IPv4 Link State Update."
    }
  ],
  "id": "CVE-2011-3326",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-10T10:55:06.613",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "cret@cert.org",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-29 20:29
Modified
2025-04-20 01:37
Summary
The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.
Impacted products
Vendor Product Version
quagga quagga *
debian debian_linux 8.0
debian debian_linux 9.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A77B501-67FE-43AE-9A3B-53B9DF5865C9",
              "versionEndIncluding": "1.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n aspath_put en bgpd/bgp_aspath.c en Quagga en versiones anteriores a la 1.2.2 permite que los atacantes remotos provoquen una denegaci\u00f3n de servicio (ca\u00edda de sesi\u00f3n) mediante mensajes BGP Update, ya que el c\u00e1lculo del tama\u00f1o de AS_PATH cuanta una serie de bytes dos veces y en consecuencia construye un menaje no v\u00e1lido."
    }
  ],
  "id": "CVE-2017-16227",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-29T20:29:00.207",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-4011"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.debian.org/879474"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-4011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.debian.org/879474"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-10 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.
References
cret@cert.orghttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806af97fd690813b00a
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1258.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1259.html
cret@cert.orghttp://secunia.com/advisories/46139Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/46274
cret@cert.orghttp://secunia.com/advisories/48106
cret@cert.orghttp://security.gentoo.org/glsa/glsa-201202-02.xml
cret@cert.orghttp://www.debian.org/security/2011/dsa-2316
cret@cert.orghttp://www.kb.cert.org/vuls/id/668534US Government Resource
cret@cert.orghttp://www.quagga.net/download/quagga-0.99.19.changelog.txt
cret@cert.orghttps://bugzilla.redhat.com/show_bug.cgi?id=738400
cret@cert.orghttps://www.cert.fi/en/reports/2011/vulnerability539178.html
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806af97fd690813b00a
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1258.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1259.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46139Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46274
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2316
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/668534US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/download/quagga-0.99.19.changelog.txt
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=738400
af854a3a-2127-422b-91ae-364da2661108https://www.cert.fi/en/reports/2011/vulnerability539178.html
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFDF175-4863-4A33-88CA-3539A3D2B936",
              "versionEndIncluding": "0.99.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer de memoria din\u00e1mica en la funci\u00f3n ecommunity_ecom2str en bgp_ecommunity.c en bgpd en Quagga anterior a v0.99.19 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n enviando mensajes BGP UPDATE manipulados sobre IPv4."
    }
  ],
  "id": "CVE-2011-3327",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-10T10:55:06.690",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806af97fd690813b00a"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "cret@cert.org",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806af97fd690813b00a"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-25 14:15
Modified
2024-11-21 01:44
Summary
quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal
References
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/11/13/14Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/56530Third Party Advisory, VDB Entry
secalert@redhat.comhttps://access.redhat.com/security/cve/cve-2012-5521Third Party Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5521Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-5521Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/80096Third Party Advisory, VDB Entry
secalert@redhat.comhttps://security-tracker.debian.org/tracker/CVE-2012-5521Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/11/13/14Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/56530Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/security/cve/cve-2012-5521Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5521Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-5521Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/80096Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://security-tracker.debian.org/tracker/CVE-2012-5521Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "4739E6D9-4F17-4CDA-8320-9832D65D94A3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal"
    },
    {
      "lang": "es",
      "value": "quagga (ospf6d) versi\u00f3n 0.99.21, presenta un fallo de tipo DoS en la manera en que el demonio ospf6d realiza la eliminaci\u00f3n de rutas."
    }
  ],
  "id": "CVE-2012-5521",
  "lastModified": "2024-11-21T01:44:48.940",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-25T14:15:11.147",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2012/11/13/14"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/56530"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/cve-2012-5521"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5521"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-5521"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80096"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2012-5521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2012/11/13/14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/56530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/cve-2012-5521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-5521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2012-5521"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-617"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-19 13:29
Modified
2024-11-21 04:08
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.
References
cret@cert.orghttp://savannah.nongnu.org/forum/forum.php?forum_id=9095Third Party Advisory
cret@cert.orghttp://www.kb.cert.org/vuls/id/940439Third Party Advisory, US Government Resource
cret@cert.orghttp://www.securityfocus.com/bid/103105Third Party Advisory, VDB Entry
cret@cert.orghttps://access.redhat.com/errata/RHSA-2018:0377Third Party Advisory
cret@cert.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdfThird Party Advisory
cret@cert.orghttps://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txtVendor Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2018/02/msg00021.htmlMailing List, Third Party Advisory
cret@cert.orghttps://security.gentoo.org/glsa/201804-17Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/3573-1/Third Party Advisory
cret@cert.orghttps://www.debian.org/security/2018/dsa-4115Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://savannah.nongnu.org/forum/forum.php?forum_id=9095Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/940439Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/103105Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:0377Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/02/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201804-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3573-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4115Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5117934B-9B41-4ECF-807D-252F6CA1CF97",
              "versionEndIncluding": "1.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_rox_ii_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBDC4817-0B21-45A9-A384-AECE46E2EBC2",
              "versionEndExcluding": "2.13.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_rox_ii:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA04F52-40D0-4A4B-9767-265A26EFD98D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "El demonio Quagga BGP (bgpd), en versiones anteriores a la 1.2.3, puede realizar una doble liberaci\u00f3n (double free) de memoria al procesar ciertos formularios de un mensaje UPDATE que contienen atributos cluster-list y/o desconocidos. Un ataque con \u00e9xito podr\u00eda provocar una denegaci\u00f3n de servicio (DoS) o permitir que un atacante ejecute c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2018-5379",
  "lastModified": "2024-11-21T04:08:41.997",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "cret@cert.org",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-19T13:29:00.413",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103105"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0377"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txt"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103105"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-05-06 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error.
References
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311Exploit, Patch
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
cve@mitre.orghttp://marc.info/?l=quagga-dev&m=123364779626078&w=2Exploit, Patch
cve@mitre.orghttp://secunia.com/advisories/34999Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35061Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35203Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35685Vendor Advisory
cve@mitre.orghttp://thread.gmane.org/gmane.network.quagga.devel/6513Exploit
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1788Patch
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:109
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/05/01/1
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/05/01/2
cve@mitre.orghttp://www.osvdb.org/54200
cve@mitre.orghttp://www.securityfocus.com/bid/34817
cve@mitre.orghttp://www.securitytracker.com/id?1022164
cve@mitre.orghttp://www.ubuntu.com/usn/usn-775-1
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/50317
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html
af854a3a-2127-422b-91ae-364da2661108http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=quagga-dev&m=123364779626078&w=2Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34999Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35061Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35203Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35685Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://thread.gmane.org/gmane.network.quagga.devel/6513Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1788Patch
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:109
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/05/01/1
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/05/01/2
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/54200
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34817
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022164
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-775-1
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/50317
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0ADB352-4A60-4B8E-A231-7498E0EE1A0B",
              "versionEndIncluding": "0.99.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error."
    },
    {
      "lang": "es",
      "value": "El  demonio BGP (bgpd) in Quagga v0.99.11 y anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de una ruta AS que contiene elementos ASN cuya representaci\u00f3n de cadena es mayor que la esperada, lo que provoca un error de aserci\u00f3n."
    }
  ],
  "id": "CVE-2009-1572",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-05-06T17:30:00.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://marc.info/?l=quagga-dev\u0026m=123364779626078\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34999"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35061"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35203"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35685"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://thread.gmane.org/gmane.network.quagga.devel/6513"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2009/dsa-1788"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:109"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/01/1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/01/2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/54200"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/34817"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1022164"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-775-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50317"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://marc.info/?l=quagga-dev\u0026m=123364779626078\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35203"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35685"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://thread.gmane.org/gmane.network.quagga.devel/6513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2009/dsa-1788"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/01/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/01/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/54200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/34817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022164"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-775-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50317"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable. This issue did not affect the versions of zebra as shipped with Red Hat Enterprise Linux 2.1, and the versions of quagga as shipped with Red Hat Enterprise Linux 3, 4, or 5.",
      "lastModified": "2009-05-18T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-10 10:55
Modified
2025-04-11 00:51
Severity ?
Summary
The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.
References
cret@cert.orghttp://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=09395e2a0e93b2cf4258cb1de91887948796bb68
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1258.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1259.html
cret@cert.orghttp://secunia.com/advisories/46139Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/46274
cret@cert.orghttp://secunia.com/advisories/48106
cret@cert.orghttp://security.gentoo.org/glsa/glsa-201202-02.xml
cret@cert.orghttp://www.debian.org/security/2011/dsa-2316
cret@cert.orghttp://www.kb.cert.org/vuls/id/668534US Government Resource
cret@cert.orghttp://www.quagga.net/download/quagga-0.99.19.changelog.txt
cret@cert.orghttps://www.cert.fi/en/reports/2011/vulnerability539178.html
af854a3a-2127-422b-91ae-364da2661108http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=09395e2a0e93b2cf4258cb1de91887948796bb68
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1258.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1259.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46139Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46274
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48106
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201202-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2316
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/668534US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/download/quagga-0.99.19.changelog.txt
af854a3a-2127-422b-91ae-364da2661108https://www.cert.fi/en/reports/2011/vulnerability539178.html
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFDF175-4863-4A33-88CA-3539A3D2B936",
              "versionEndIncluding": "0.99.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n ospf6_lsa_is_changed en ospf6_lsa.c en la ejecuci\u00f3n de OSPFv3 en ospf6d en Quagga anteriores a v0.99.19 permite a atacantes remotos causar una denegaci\u00f3n de servicio (error de aserci\u00f3n y ca\u00edda del demonio) a trav\u00e9s de la inclusi\u00f3n de valores cero en la cabecera de la lista del Link State Advertisement (LSA) de una descripci\u00f3n de mensaje de base de datos."
    }
  ],
  "id": "CVE-2011-3324",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-10T10:55:06.410",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=09395e2a0e93b2cf4258cb1de91887948796bb68"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "cret@cert.org",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=09395e2a0e93b2cf4258cb1de91887948796bb68"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/46139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/46274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/668534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-04-05 13:25
Modified
2025-04-11 00:51
Severity ?
Summary
Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.
References
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1258.html
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-1259.html
cret@cert.orghttp://secunia.com/advisories/48949
cret@cert.orghttp://www.debian.org/security/2012/dsa-2459
cret@cert.orghttp://www.kb.cert.org/vuls/id/551715Patch, US Government Resource
cret@cert.orghttps://bugzilla.quagga.net/show_bug.cgi?id=705Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1258.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1259.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48949
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2459
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/551715Patch, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.quagga.net/show_bug.cgi?id=705Exploit, Patch
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17
quagga quagga 0.99.18
quagga quagga 0.99.19



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5654C0F-5D45-410A-91FA-96C6AE22280E",
              "versionEndIncluding": "0.99.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B344123D-1D1D-41B0-BEF5-D3A5A4995B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "809D464E-8F60-44E3-8BEB-97760500B508",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la funci\u00f3n ospf_ls_upd_list_lsa en ospf_packet.c en la implementaci\u00f3n de OSPFv2 en ospfd en Quagga antes v0.99.20.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (error de aserci\u00f3n y salida del demonio) a trav\u00e9s de un paquete de actualizaci\u00f3n de estado de enlace (tambi\u00e9n conocido como LS Update) que es m\u00e1s peque\u00f1o de lo que indica la longitud especificada en su cabecera."
    }
  ],
  "id": "CVE-2012-0249",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-04-05T13:25:30.553",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48949"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2012/dsa-2459"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/551715"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/551715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-06-13 15:55
Modified
2025-04-11 00:51
Severity ?
Summary
The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message.
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17
quagga quagga 0.99.18
quagga quagga 0.99.19
quagga quagga 0.99.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "531EE994-CDC0-40E9-8B3C-1C11EC5CAB14",
              "versionEndIncluding": "0.99.20.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B344123D-1D1D-41B0-BEF5-D3A5A4995B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "809D464E-8F60-44E3-8BEB-97760500B508",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "01FB6EAC-E9B7-49C6-9F78-10E2EA1BB8F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n bgp_capability_orf de bgpd de Quagga 0.99.20.1 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n y finalizaci\u00f3n del demonio) bas\u00e1ndose en una relaci\u00f3n \"BGP peering\" y enviando informaci\u00f3n mal formada de \"Outbound Route Filtering (ORF) capability TLV\" en un mensaje OPEN."
    }
  ],
  "id": "CVE-2012-1820",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-06-13T15:55:01.057",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/50941"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2012/dsa-2497"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/962587"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/bid/53775"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.ubuntu.com/usn/USN-1605-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/50941"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/962587"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/53775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1605-1"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-05-23 19:59
Modified
2025-04-12 10:46
Summary
The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet.
Impacted products
Vendor Product Version
quagga quagga -
opensuse leap 42.1
opensuse opensuse 13.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C94C24FF-068A-4944-863B-9E936DD6DE32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4863BE36-D16A-4D75-90D9-FD76DB5B48B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n bgp_dump_routes_func en bgpd/bgp_dump.c en Quagga no lleva a cabo comprobaciones de tama\u00f1o cuando hay datos de env\u00edo, lo que podr\u00eda permitir a atacantes remotos provocar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n y ca\u00edda de demonio) a trav\u00e9s de un paquete grande BGP."
    }
  ],
  "id": "CVE-2016-4049",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-05-23T19:59:07.947",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2016/dsa-3654"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2016/04/27/7"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/88561"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1035699"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://security.gentoo.org/glsa/201701-48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2016/dsa-3654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2016/04/27/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/88561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035699"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201701-48"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-12 10:19
Modified
2025-04-09 00:30
Severity ?
Summary
bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read.
References
cve@mitre.orghttp://bugzilla.quagga.net/show_bug.cgi?id=354
cve@mitre.orghttp://bugzilla.quagga.net/show_bug.cgi?id=355
cve@mitre.orghttp://secunia.com/advisories/24808Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25084Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25119Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25255Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25293Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25312Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25428Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29743Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200705-05.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1293
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:096
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2007_9_sr.html
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html
cve@mitre.orghttp://www.quagga.net/news2.php?y=2007&m=4&d=8#id1176073740
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0389.html
cve@mitre.orghttp://www.securityfocus.com/bid/23417
cve@mitre.orghttp://www.securitytracker.com/id?1018142
cve@mitre.orghttp://www.trustix.org/errata/2007/0017/
cve@mitre.orghttp://www.ubuntu.com/usn/usn-461-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/1336Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1195/referencesVendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/33547
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.quagga.net/show_bug.cgi?id=354
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.quagga.net/show_bug.cgi?id=355
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24808Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25084Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25119Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25255Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25293Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25312Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25428Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29743Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200705-05.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1293
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:096
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_9_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/news2.php?y=2007&m=4&d=8#id1176073740
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0389.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/23417
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018142
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2007/0017/
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-461-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1336Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1195/referencesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/33547
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4390D804-1FBF-4A25-8E44-9598A11657CA",
              "versionEndIncluding": "0.98.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read."
    },
    {
      "lang": "es",
      "value": "bgpd/bgp_attr.c en Quagga 0.98.6 y versiones anteriores, y 0.99.6 y versiones 0.99 anteriores, no validan la longitud de los valores en los atributos MP_REACH_NLRI y MP_UNREACH_NLRI, lo cual permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda o finalizaci\u00f3n de demonio) mediante mensajes UPDATE manipulados que disparan un error de aserci\u00f3n o lectura fuera de l\u00edmites."
    }
  ],
  "id": "CVE-2007-1995",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-12T10:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.quagga.net/show_bug.cgi?id=354"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.quagga.net/show_bug.cgi?id=355"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24808"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25084"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25119"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25255"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25293"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25312"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25428"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29743"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200705-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2007/dsa-1293"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:096"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.quagga.net/news2.php?y=2007\u0026m=4\u0026d=8#id1176073740"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0389.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23417"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018142"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2007/0017/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-461-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1336"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1195/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33547"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.quagga.net/show_bug.cgi?id=354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.quagga.net/show_bug.cgi?id=355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24808"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200705-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.quagga.net/news2.php?y=2007\u0026m=4\u0026d=8#id1176073740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0389.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23417"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018142"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2007/0017/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-461-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1195/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-24 15:29
Modified
2024-11-21 03:25
Summary
Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a 'newer' LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages).
References
cret@cert.orghttps://www.kb.cert.org/vuls/id/793496Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/793496Third Party Advisory, US Government Resource
Impacted products
Vendor Product Version
quagga quagga -
suse opensuse -
suse suse_linux -
redhat package_manager -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C94C24FF-068A-4944-863B-9E936DD6DE32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:suse:opensuse:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E45392-D24F-46FC-8DBC-456D2D6EDDB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB65EF0-0E6A-4178-8564-3CC96891A072",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:package_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8B51A2D-AD64-4F47-A148-0565B6A1974D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a \u0027newer\u0027 LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages)."
    },
    {
      "lang": "es",
      "value": "Las implementaciones del protocolo Open Shortest Path First (OSPF) podr\u00edan determinar el recency Link State Advertisement (LSA) para los LSA con MaxSequenceNumber. Seg\u00fan la secci\u00f3n 13.1 de RFC 2328, para dos instancias del mismo LSA, el recency se determina comparando, en primer lugar, los n\u00fameros de secuencia, las sumas de verificaci\u00f3n y, finalmente, MaxAge. En el caso en el que los n\u00fameros de secuencia son los mismos, el LSA con la suma de verificaci\u00f3n m\u00e1s grande se considera m\u00e1s reciente y no ser\u00e1 vaciado del LSDB (Link State Database). Debido a que el RFC no indica expl\u00edcitamente que los valores de los enlaces conducidos por un LSA deben ser los mismos cuando un LSA autogenerado se caduca prematuramente con MaxSequenceNumber, en las implementaciones OSPF vulnerables es posible que un atacante manipule un LSA con MaxSequenceNumber y enlaces inv\u00e1lidos que resultar\u00e1n en una suma de verificaci\u00f3n m\u00e1s grande y, por lo tanto, no se vaciar\u00e1 un LSA \"m\u00e1s nuevo\" desde el LSDB. La propagaci\u00f3n del LSA manipulado puede resultar en la eliminaci\u00f3n o alteraci\u00f3n de las tablas de enrutamiento en el dominio de enrutamiento, lo que crea una condici\u00f3n de denegaci\u00f3n de servicio (DoS) o el reenrutamiento de tr\u00e1fico en la red. CVE-2017-3224 ha sido reservado para Quagga y las implementaciones descendientes (paquetes SUSE, openSUSE y Red Hat)."
    }
  ],
  "id": "CVE-2017-3224",
  "lastModified": "2024-11-21T03:25:04.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-24T15:29:00.890",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/793496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/793496"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-354"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-04-05 13:25
Modified
2025-04-11 00:51
Severity ?
Summary
The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability).
Impacted products
Vendor Product Version
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
quagga quagga 0.96.3
quagga quagga 0.96.4
quagga quagga 0.96.5
quagga quagga 0.97.0
quagga quagga 0.97.1
quagga quagga 0.97.2
quagga quagga 0.97.3
quagga quagga 0.97.4
quagga quagga 0.97.5
quagga quagga 0.98.0
quagga quagga 0.98.1
quagga quagga 0.98.2
quagga quagga 0.98.3
quagga quagga 0.98.4
quagga quagga 0.98.5
quagga quagga 0.98.6
quagga quagga 0.99.1
quagga quagga 0.99.2
quagga quagga 0.99.3
quagga quagga 0.99.4
quagga quagga 0.99.5
quagga quagga 0.99.6
quagga quagga 0.99.7
quagga quagga 0.99.8
quagga quagga 0.99.9
quagga quagga 0.99.10
quagga quagga 0.99.11
quagga quagga 0.99.12
quagga quagga 0.99.13
quagga quagga 0.99.14
quagga quagga 0.99.15
quagga quagga 0.99.16
quagga quagga 0.99.17
quagga quagga 0.99.18
quagga quagga 0.99.19



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5654C0F-5D45-410A-91FA-96C6AE22280E",
              "versionEndIncluding": "0.99.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BD881B-9B53-4E12-B083-87C9C87CDF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F910313F-FFE1-470A-A9B6-8A854C73DC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0A9232-968D-4D3E-82A0-F5CC858EAF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5F4CFB-BE1F-4424-8D2F-B921704E3AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55FF13-8E56-4A27-B7FD-A855735E1045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DDBC3B-99BB-4404-9A73-90ED6581D69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09A713-E91E-44E7-8B82-F70F655A97B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "10173750-690B-4576-AB3F-11A0861AA78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8693A-D561-4D2E-BD60-5630601C6A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE43983A-73CB-41A5-889B-1AEA9A27F440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB589E9-85C0-4E87-856B-A2832383B129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF5EB8A-8E46-4490-BA88-03D4BED3EB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6445BEF-245C-47CE-9779-96C97CFD4DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48D007FD-C1AD-477E-9AA5-DDB4522D3248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E914BAF-2E3A-415E-BAA7-FA02B4A22E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B344123D-1D1D-41B0-BEF5-D3A5A4995B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "809D464E-8F60-44E3-8BEB-97760500B508",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability)."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n de BGP en bgpd en Quagga antes v0.99.20.1 no utiliza adecuadamente los b\u00faferes de mensajes para los mensajes marcados como OPEN, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (error de aserci\u00f3n y salida del demonio) a trav\u00e9s de un mensaje asociado con un ASN de cuatro octetos mal formado(tambi\u00e9n conocido como funcionalidad AS4)."
    }
  ],
  "id": "CVE-2012-0255",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-04-05T13:25:30.617",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/48949"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2012/dsa-2459"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/551715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/551715"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-02-19 13:29
Modified
2024-11-21 04:08
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.
References
cret@cert.orghttp://savannah.nongnu.org/forum/forum.php?forum_id=9095Third Party Advisory
cret@cert.orghttp://www.kb.cert.org/vuls/id/940439Third Party Advisory, US Government Resource
cret@cert.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdfThird Party Advisory
cret@cert.orghttps://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txtVendor Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2018/02/msg00021.htmlMailing List, Third Party Advisory
cret@cert.orghttps://security.gentoo.org/glsa/201804-17Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/3573-1/Third Party Advisory
cret@cert.orghttps://www.debian.org/security/2018/dsa-4115Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://savannah.nongnu.org/forum/forum.php?forum_id=9095Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/940439Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/02/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201804-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3573-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4115Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5117934B-9B41-4ECF-807D-252F6CA1CF97",
              "versionEndIncluding": "1.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_rox_ii_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBDC4817-0B21-45A9-A384-AECE46E2EBC2",
              "versionEndExcluding": "2.13.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_rox_ii:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA04F52-40D0-4A4B-9767-265A26EFD98D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input."
    },
    {
      "lang": "es",
      "value": "El demonio Quagga BGP (bgpd), en versiones anteriores a la 1.2.3, puede saturar las tablas internas de conversi\u00f3n de c\u00f3digo a cadena de BGP empleadas para depurar por un valor de puntero 1, bas\u00e1ndose en las entradas."
    }
  ],
  "id": "CVE-2018-5380",
  "lastModified": "2024-11-21T04:08:42.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "cret@cert.org",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-19T13:29:00.473",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txt"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/940439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201804-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3573-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4115"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-03-17 14:59
Modified
2025-04-12 10:46
Summary
The bgp_nlri_parse_vpnv4 function in bgp_mplsvpn.c in the VPNv4 NLRI parser in bgpd in Quagga before 1.0.20160309, when a certain VPNv4 configuration is used, relies on a Labeled-VPN SAFI routes-data length field during a data copy, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted packet.
References
cret@cert.orghttp://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442
cret@cert.orghttp://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html
cret@cert.orghttp://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html
cret@cert.orghttp://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2017-0794.html
cret@cert.orghttp://www.debian.org/security/2016/dsa-3532
cret@cert.orghttp://www.kb.cert.org/vuls/id/270232Third Party Advisory, US Government Resource
cret@cert.orghttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
cret@cert.orghttp://www.securityfocus.com/bid/84318
cret@cert.orghttp://www.ubuntu.com/usn/USN-2941-1
cret@cert.orghttps://security.gentoo.org/glsa/201610-03
af854a3a-2127-422b-91ae-364da2661108http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html
af854a3a-2127-422b-91ae-364da2661108http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2017-0794.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3532
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/270232Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/84318
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2941-1
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201610-03
Impacted products
Vendor Product Version
quagga quagga 0.99.24
debian debian_linux 7.0
debian debian_linux 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "21E4969E-2647-4F88-8621-5E260E1A77A3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The bgp_nlri_parse_vpnv4 function in bgp_mplsvpn.c in the VPNv4 NLRI parser in bgpd in Quagga before 1.0.20160309, when a certain VPNv4 configuration is used, relies on a Labeled-VPN SAFI routes-data length field during a data copy, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted packet."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n bgp_nlri_parse_vpnv4 en bgp_mplsvpn.c en el int\u00e9rprete VPNv4 NLRI en bgpd en Quagga en versiones anteriores a 1.0.20160309, cuando se utiliza una determinada configuraci\u00f3n VPNv4, conf\u00eda en un campo de longitud de datos de rutas Labeled-VPN SAFI durante un copiado de datos, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (desbordamiento de buffer basado en pila) a trav\u00e9s de un paquete manipulado."
    }
  ],
  "id": "CVE-2016-2342",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-03-17T14:59:01.357",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2016/dsa-3532"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/270232"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/bid/84318"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.ubuntu.com/usn/USN-2941-1"
    },
    {
      "source": "cret@cert.org",
      "url": "https://security.gentoo.org/glsa/201610-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2016/dsa-3532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/270232"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/84318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2941-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201610-03"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-05-10 02:14
Modified
2025-04-03 01:03
Severity ?
Summary
bgpd in Quagga 0.98 and 0.99 before 20060504 allows local users to cause a denial of service (CPU consumption) via a certain sh ip bgp command entered in the telnet interface.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
cve@mitre.orghttp://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.htmlExploit
cve@mitre.orghttp://secunia.com/advisories/20116Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20137Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20138Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20221Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20420
cve@mitre.orghttp://secunia.com/advisories/20421Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20782Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1016204
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1059
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200605-15.xml
cve@mitre.orghttp://www.osvdb.org/25245Exploit, Patch
cve@mitre.orghttp://www.quagga.net/news2.php?y=2006&m=5&d=4#id1146764580Patch
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0525.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0533.html
cve@mitre.orghttp://www.securityfocus.com/bid/17979
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651
cve@mitre.orghttps://usn.ubuntu.com/284-1/
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.htmlExploit
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20116Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20137Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20138Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20221Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20420
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20421Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20782Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016204
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1059
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/25245Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.quagga.net/news2.php?y=2006&m=5&d=4#id1146764580Patch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0525.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0533.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17979
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/284-1/
Impacted products
Vendor Product Version
quagga quagga 0.98.5
quagga quagga 0.99.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6ADB9F6-B519-45D0-966F-F095372FBB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "bgpd in Quagga 0.98 and 0.99 before 20060504 allows local users to cause a denial of service (CPU consumption) via a certain sh ip bgp command entered in the telnet interface."
    }
  ],
  "id": "CVE-2006-2276",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-05-10T02:14:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20116"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20137"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20138"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20221"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20420"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20421"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016204"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1059"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.osvdb.org/25245"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.quagga.net/news2.php?y=2006\u0026m=5\u0026d=4#id1146764580"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17979"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/284-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20116"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20221"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.osvdb.org/25245"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.quagga.net/news2.php?y=2006\u0026m=5\u0026d=4#id1146764580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/284-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2012-5521 (GCVE-0-2012-5521)
Vulnerability from cvelistv5
Published
2019-11-25 13:15
Modified
2024-08-06 21:05
Severity ?
CWE
  • UNKNOWN_TYPE
Summary
quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal
Impacted products
Vendor Product Version
quagga quagga Version: 0.99.21
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:05:47.304Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2012-5521"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5521"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-5521"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2012-5521"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80096"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/11/13/14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56530"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "quagga",
          "vendor": "quagga",
          "versions": [
            {
              "status": "affected",
              "version": "0.99.21"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "UNKNOWN_TYPE",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-25T13:15:50",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2012-5521"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5521"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-5521"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2012-5521"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80096"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/11/13/14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.securityfocus.com/bid/56530"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-5521",
    "datePublished": "2019-11-25T13:15:50",
    "dateReserved": "2012-10-24T00:00:00",
    "dateUpdated": "2024-08-06T21:05:47.304Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-5378 (GCVE-0-2018-5378)
Vulnerability from cvelistv5
Published
2018-02-19 13:00
Modified
2024-09-16 20:16
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.
References
https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-0543.txt x_refsource_CONFIRM
https://usn.ubuntu.com/3573-1/ vendor-advisory, x_refsource_UBUNTU
https://www.debian.org/security/2018/dsa-4115 vendor-advisory, x_refsource_DEBIAN
http://savannah.nongnu.org/forum/forum.php?forum_id=9095 x_refsource_CONFIRM
https://security.gentoo.org/glsa/201804-17 vendor-advisory, x_refsource_GENTOO
http://www.kb.cert.org/vuls/id/940439 third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
Quagga bgpd Version: bpgd   < 1.2.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:33:44.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-0543.txt"
          },
          {
            "name": "USN-3573-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3573-1/"
          },
          {
            "name": "DSA-4115",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4115"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
          },
          {
            "name": "GLSA-201804-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201804-17"
          },
          {
            "name": "VU#940439",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/940439"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "bgpd",
          "vendor": "Quagga",
          "versions": [
            {
              "lessThan": "1.2.3",
              "status": "affected",
              "version": "bpgd",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-21T09:57:02",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-0543.txt"
        },
        {
          "name": "USN-3573-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3573-1/"
        },
        {
          "name": "DSA-4115",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4115"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
        },
        {
          "name": "GLSA-201804-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201804-17"
        },
        {
          "name": "VU#940439",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/940439"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "DATE_PUBLIC": "2018-02-15T00:00:00.000Z",
          "ID": "CVE-2018-5378",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "bgpd",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "bpgd",
                            "version_value": "1.2.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Quagga"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-0543.txt",
              "refsource": "CONFIRM",
              "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-0543.txt"
            },
            {
              "name": "USN-3573-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3573-1/"
            },
            {
              "name": "DSA-4115",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4115"
            },
            {
              "name": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095",
              "refsource": "CONFIRM",
              "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
            },
            {
              "name": "GLSA-201804-17",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201804-17"
            },
            {
              "name": "VU#940439",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/940439"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2018-5378",
    "datePublished": "2018-02-19T13:00:00Z",
    "dateReserved": "2018-01-12T00:00:00",
    "dateUpdated": "2024-09-16T20:16:44.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-4049 (GCVE-0-2016-4049)
Vulnerability from cvelistv5
Published
2016-05-23 19:00
Modified
2024-08-06 00:17
Severity ?
CWE
  • n/a
Summary
The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:17:30.643Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2017:0794",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
          },
          {
            "name": "GLSA-201701-48",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-48"
          },
          {
            "name": "1035699",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035699"
          },
          {
            "name": "[oss-security] 20160427 CVE-2016-4049: Denial of Service Vulnerability in Quagga BGP Routing Daemon (bgpd)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/04/27/7"
          },
          {
            "name": "openSUSE-SU-2016:1313",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html"
          },
          {
            "name": "[quagga-dev] 20160125 [quagga-dev 14619] SIGABRT while dumping BGP routes (bgpd)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html"
          },
          {
            "name": "88561",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/88561"
          },
          {
            "name": "[quagga-dev] 20160203 [quagga-dev 14663] Re: SIGABRT while dumping BGP routes (bgpd)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html"
          },
          {
            "name": "DSA-3654",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3654"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2017:0794",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
        },
        {
          "name": "GLSA-201701-48",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-48"
        },
        {
          "name": "1035699",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035699"
        },
        {
          "name": "[oss-security] 20160427 CVE-2016-4049: Denial of Service Vulnerability in Quagga BGP Routing Daemon (bgpd)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/04/27/7"
        },
        {
          "name": "openSUSE-SU-2016:1313",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html"
        },
        {
          "name": "[quagga-dev] 20160125 [quagga-dev 14619] SIGABRT while dumping BGP routes (bgpd)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html"
        },
        {
          "name": "88561",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/88561"
        },
        {
          "name": "[quagga-dev] 20160203 [quagga-dev 14663] Re: SIGABRT while dumping BGP routes (bgpd)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html"
        },
        {
          "name": "DSA-3654",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3654"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-4049",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2017:0794",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
            },
            {
              "name": "GLSA-201701-48",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-48"
            },
            {
              "name": "1035699",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035699"
            },
            {
              "name": "[oss-security] 20160427 CVE-2016-4049: Denial of Service Vulnerability in Quagga BGP Routing Daemon (bgpd)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/04/27/7"
            },
            {
              "name": "openSUSE-SU-2016:1313",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html"
            },
            {
              "name": "[quagga-dev] 20160125 [quagga-dev 14619] SIGABRT while dumping BGP routes (bgpd)",
              "refsource": "MLIST",
              "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html"
            },
            {
              "name": "88561",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/88561"
            },
            {
              "name": "[quagga-dev] 20160203 [quagga-dev 14663] Re: SIGABRT while dumping BGP routes (bgpd)",
              "refsource": "MLIST",
              "url": "https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html"
            },
            {
              "name": "DSA-3654",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3654"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-4049",
    "datePublished": "2016-05-23T19:00:00",
    "dateReserved": "2016-04-20T00:00:00",
    "dateUpdated": "2024-08-06T00:17:30.643Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-5381 (GCVE-0-2018-5381)
Vulnerability from cvelistv5
Published
2018-02-19 13:00
Modified
2024-09-16 16:17
CWE
  • CWE-228 - Improper Handling of Syntactically Invalid Structure
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of "Capabilities" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.
Impacted products
Vendor Product Version
Quagga bgpd Version: bpgd   < 1.2.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:33:44.219Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txt"
          },
          {
            "name": "USN-3573-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3573-1/"
          },
          {
            "name": "DSA-4115",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4115"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
          },
          {
            "name": "GLSA-201804-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201804-17"
          },
          {
            "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
          },
          {
            "name": "VU#940439",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/940439"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "bgpd",
          "vendor": "Quagga",
          "versions": [
            {
              "lessThan": "1.2.3",
              "status": "affected",
              "version": "bpgd",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of \"Capabilities\" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-228",
              "description": "CWE-228: Improper Handling of Syntactically Invalid Structure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-09T12:06:07",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txt"
        },
        {
          "name": "USN-3573-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3573-1/"
        },
        {
          "name": "DSA-4115",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4115"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
        },
        {
          "name": "GLSA-201804-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201804-17"
        },
        {
          "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
        },
        {
          "name": "VU#940439",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/940439"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "DATE_PUBLIC": "2018-02-15T00:00:00.000Z",
          "ID": "CVE-2018-5381",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "bgpd",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "bpgd",
                            "version_value": "1.2.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Quagga"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of \"Capabilities\" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-228: Improper Handling of Syntactically Invalid Structure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txt",
              "refsource": "CONFIRM",
              "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1975.txt"
            },
            {
              "name": "USN-3573-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3573-1/"
            },
            {
              "name": "DSA-4115",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4115"
            },
            {
              "name": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095",
              "refsource": "CONFIRM",
              "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
            },
            {
              "name": "GLSA-201804-17",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201804-17"
            },
            {
              "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
            },
            {
              "name": "VU#940439",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/940439"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2018-5381",
    "datePublished": "2018-02-19T13:00:00Z",
    "dateReserved": "2018-01-12T00:00:00",
    "dateUpdated": "2024-09-16T16:17:27.709Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0250 (GCVE-0-2012-0250)
Vulnerability from cvelistv5
Published
2012-04-05 10:00
Modified
2024-08-06 18:16
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.
References
http://rhn.redhat.com/errata/RHSA-2012-1259.html vendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html vendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2012/dsa-2459 vendor-advisory, x_refsource_DEBIAN
http://www.kb.cert.org/vuls/id/551715 third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/48949 third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2012-1258.html vendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html vendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html vendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:20.090Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "name": "FEDORA-2012-5411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
          },
          {
            "name": "DSA-2459",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2459"
          },
          {
            "name": "VU#551715",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/551715"
          },
          {
            "name": "48949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48949"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "FEDORA-2012-5436",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
          },
          {
            "name": "FEDORA-2012-5352",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "name": "FEDORA-2012-5411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
        },
        {
          "name": "DSA-2459",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2459"
        },
        {
          "name": "VU#551715",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/551715"
        },
        {
          "name": "48949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48949"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "FEDORA-2012-5436",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
        },
        {
          "name": "FEDORA-2012-5352",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-0250",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "FEDORA-2012-5411",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
            },
            {
              "name": "DSA-2459",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2459"
            },
            {
              "name": "VU#551715",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/551715"
            },
            {
              "name": "48949",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48949"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "FEDORA-2012-5436",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
            },
            {
              "name": "FEDORA-2012-5352",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-0250",
    "datePublished": "2012-04-05T10:00:00",
    "dateReserved": "2011-12-21T00:00:00",
    "dateUpdated": "2024-08-06T18:16:20.090Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3327 (GCVE-0-2011-3327)
Vulnerability from cvelistv5
Published
2011-10-10 10:00
Modified
2024-08-06 23:29
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.884Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
          },
          {
            "name": "VU#668534",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/668534"
          },
          {
            "name": "DSA-2316",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2316"
          },
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
          },
          {
            "name": "46139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46139"
          },
          {
            "name": "SUSE-SU-2011:1075",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
          },
          {
            "name": "openSUSE-SU-2011:1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806af97fd690813b00a"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "name": "46274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46274"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400"
          },
          {
            "name": "SUSE-SU-2011:1171",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
        },
        {
          "name": "VU#668534",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/668534"
        },
        {
          "name": "DSA-2316",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2316"
        },
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
        },
        {
          "name": "46139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46139"
        },
        {
          "name": "SUSE-SU-2011:1075",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
        },
        {
          "name": "openSUSE-SU-2011:1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806af97fd690813b00a"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "name": "46274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46274"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400"
        },
        {
          "name": "SUSE-SU-2011:1171",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-3327",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
            },
            {
              "name": "VU#668534",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/668534"
            },
            {
              "name": "DSA-2316",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2316"
            },
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
              "refsource": "MISC",
              "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
            },
            {
              "name": "46139",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46139"
            },
            {
              "name": "SUSE-SU-2011:1075",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
            },
            {
              "name": "openSUSE-SU-2011:1155",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
            },
            {
              "name": "http://code.quagga.net/?p=quagga.git;a=commit;h=94431dbc753171b48b5c6806af97fd690813b00a",
              "refsource": "CONFIRM",
              "url": "http://code.quagga.net/?p=quagga.git;a=commit;h=94431dbc753171b48b5c6806af97fd690813b00a"
            },
            {
              "name": "GLSA-201202-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "SUSE-SU-2011:1316",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
            },
            {
              "name": "46274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46274"
            },
            {
              "name": "48106",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48106"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=738400",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400"
            },
            {
              "name": "SUSE-SU-2011:1171",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-3327",
    "datePublished": "2011-10-10T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.884Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-2236 (GCVE-0-2013-2236)
Vulnerability from cvelistv5
Published
2013-10-24 01:00
Modified
2024-08-06 15:27
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in the new_msg_lsa_change_notify function in the OSPFD API (ospf_api.c) in Quagga before 0.99.22.2, when --enable-opaque-lsa and the -a command line option are used, allows remote attackers to cause a denial of service (crash) via a large LSA.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:27:41.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2017:0794",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
          },
          {
            "name": "60955",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/60955"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=3f872fe60463a931c5c766dbf8c36870c0023e88"
          },
          {
            "name": "[quagga-dev] 20130702 [quagga-dev 10568] ospfd, new_msg_lsa_change_notify: looks like a buffer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.quagga.net/pipermail/quagga-dev/2013-July/010622.html"
          },
          {
            "name": "DSA-2803",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2803"
          },
          {
            "name": "[oss-security] 20130703 Re: CVE request: Quagga OSPF-API stack overrun",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2013/q3/24"
          },
          {
            "name": "USN-2941-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2941-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-07-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the new_msg_lsa_change_notify function in the OSPFD API (ospf_api.c) in Quagga before 0.99.22.2, when --enable-opaque-lsa and the -a command line option are used, allows remote attackers to cause a denial of service (crash) via a large LSA."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2017:0794",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
        },
        {
          "name": "60955",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/60955"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=3f872fe60463a931c5c766dbf8c36870c0023e88"
        },
        {
          "name": "[quagga-dev] 20130702 [quagga-dev 10568] ospfd, new_msg_lsa_change_notify: looks like a buffer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.quagga.net/pipermail/quagga-dev/2013-July/010622.html"
        },
        {
          "name": "DSA-2803",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2803"
        },
        {
          "name": "[oss-security] 20130703 Re: CVE request: Quagga OSPF-API stack overrun",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2013/q3/24"
        },
        {
          "name": "USN-2941-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2941-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-2236",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the new_msg_lsa_change_notify function in the OSPFD API (ospf_api.c) in Quagga before 0.99.22.2, when --enable-opaque-lsa and the -a command line option are used, allows remote attackers to cause a denial of service (crash) via a large LSA."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2017:0794",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
            },
            {
              "name": "60955",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/60955"
            },
            {
              "name": "http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt"
            },
            {
              "name": "http://git.savannah.gnu.org/gitweb/?p=quagga.git;a=commitdiff;h=3f872fe60463a931c5c766dbf8c36870c0023e88",
              "refsource": "CONFIRM",
              "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git;a=commitdiff;h=3f872fe60463a931c5c766dbf8c36870c0023e88"
            },
            {
              "name": "[quagga-dev] 20130702 [quagga-dev 10568] ospfd, new_msg_lsa_change_notify: looks like a buffer overflow",
              "refsource": "MLIST",
              "url": "http://lists.quagga.net/pipermail/quagga-dev/2013-July/010622.html"
            },
            {
              "name": "DSA-2803",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2803"
            },
            {
              "name": "[oss-security] 20130703 Re: CVE request: Quagga OSPF-API stack overrun",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2013/q3/24"
            },
            {
              "name": "USN-2941-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2941-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-2236",
    "datePublished": "2013-10-24T01:00:00",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:27:41.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3323 (GCVE-0-2011-3323)
Vulnerability from cvelistv5
Published
2011-10-10 10:00
Modified
2024-08-06 23:29
Severity ?
CWE
  • n/a
Summary
The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.799Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=abc7ef44ca05493500865ce81f7b84f5c4eb6594"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
          },
          {
            "name": "VU#668534",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/668534"
          },
          {
            "name": "DSA-2316",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2316"
          },
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
          },
          {
            "name": "46139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46139"
          },
          {
            "name": "SUSE-SU-2011:1075",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
          },
          {
            "name": "openSUSE-SU-2011:1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "name": "46274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46274"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "name": "SUSE-SU-2011:1171",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=abc7ef44ca05493500865ce81f7b84f5c4eb6594"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
        },
        {
          "name": "VU#668534",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/668534"
        },
        {
          "name": "DSA-2316",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2316"
        },
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
        },
        {
          "name": "46139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46139"
        },
        {
          "name": "SUSE-SU-2011:1075",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
        },
        {
          "name": "openSUSE-SU-2011:1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "name": "46274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46274"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "name": "SUSE-SU-2011:1171",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-3323",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://code.quagga.net/?p=quagga.git;a=commit;h=abc7ef44ca05493500865ce81f7b84f5c4eb6594",
              "refsource": "CONFIRM",
              "url": "http://code.quagga.net/?p=quagga.git;a=commit;h=abc7ef44ca05493500865ce81f7b84f5c4eb6594"
            },
            {
              "name": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
            },
            {
              "name": "VU#668534",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/668534"
            },
            {
              "name": "DSA-2316",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2316"
            },
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
              "refsource": "MISC",
              "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
            },
            {
              "name": "46139",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46139"
            },
            {
              "name": "SUSE-SU-2011:1075",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
            },
            {
              "name": "openSUSE-SU-2011:1155",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
            },
            {
              "name": "GLSA-201202-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "SUSE-SU-2011:1316",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
            },
            {
              "name": "46274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46274"
            },
            {
              "name": "48106",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48106"
            },
            {
              "name": "SUSE-SU-2011:1171",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-3323",
    "datePublished": "2011-10-10T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3325 (GCVE-0-2011-3325)
Vulnerability from cvelistv5
Published
2011-10-10 10:00
Modified
2024-08-06 23:29
Severity ?
CWE
  • n/a
Summary
ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.
References
http://www.quagga.net/download/quagga-0.99.19.changelog.txt x_refsource_CONFIRM
http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770 x_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/668534 third-party-advisory, x_refsource_CERT-VN
http://www.debian.org/security/2011/dsa-2316 vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2012-1259.html vendor-advisory, x_refsource_REDHAT
http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a x_refsource_CONFIRM
https://www.cert.fi/en/reports/2011/vulnerability539178.html x_refsource_MISC
http://secunia.com/advisories/46139 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html vendor-advisory, x_refsource_SUSE
http://security.gentoo.org/glsa/glsa-201202-02.xml vendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2012-1258.html vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/46274 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48106 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html vendor-advisory, x_refsource_SUSE
https://bugzilla.redhat.com/show_bug.cgi?id=738396 x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.718Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770"
          },
          {
            "name": "VU#668534",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/668534"
          },
          {
            "name": "DSA-2316",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2316"
          },
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
          },
          {
            "name": "46139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46139"
          },
          {
            "name": "SUSE-SU-2011:1075",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
          },
          {
            "name": "openSUSE-SU-2011:1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "name": "46274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46274"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "name": "SUSE-SU-2011:1171",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770"
        },
        {
          "name": "VU#668534",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/668534"
        },
        {
          "name": "DSA-2316",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2316"
        },
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
        },
        {
          "name": "46139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46139"
        },
        {
          "name": "SUSE-SU-2011:1075",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
        },
        {
          "name": "openSUSE-SU-2011:1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "name": "46274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46274"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "name": "SUSE-SU-2011:1171",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-3325",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
            },
            {
              "name": "http://code.quagga.net/?p=quagga.git;a=commit;h=61ab0301606053192f45c188bc48afc837518770",
              "refsource": "CONFIRM",
              "url": "http://code.quagga.net/?p=quagga.git;a=commit;h=61ab0301606053192f45c188bc48afc837518770"
            },
            {
              "name": "VU#668534",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/668534"
            },
            {
              "name": "DSA-2316",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2316"
            },
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "http://code.quagga.net/?p=quagga.git;a=commit;h=717750433839762d23a5f8d88fe0b4d57c8d490a",
              "refsource": "CONFIRM",
              "url": "http://code.quagga.net/?p=quagga.git;a=commit;h=717750433839762d23a5f8d88fe0b4d57c8d490a"
            },
            {
              "name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
              "refsource": "MISC",
              "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
            },
            {
              "name": "46139",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46139"
            },
            {
              "name": "SUSE-SU-2011:1075",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
            },
            {
              "name": "openSUSE-SU-2011:1155",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
            },
            {
              "name": "GLSA-201202-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "SUSE-SU-2011:1316",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
            },
            {
              "name": "46274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46274"
            },
            {
              "name": "48106",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48106"
            },
            {
              "name": "SUSE-SU-2011:1171",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=738396",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-3325",
    "datePublished": "2011-10-10T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.718Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3324 (GCVE-0-2011-3324)
Vulnerability from cvelistv5
Published
2011-10-10 10:00
Modified
2024-08-06 23:29
Severity ?
CWE
  • n/a
Summary
The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.886Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
          },
          {
            "name": "VU#668534",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/668534"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=09395e2a0e93b2cf4258cb1de91887948796bb68"
          },
          {
            "name": "DSA-2316",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2316"
          },
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
          },
          {
            "name": "46139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46139"
          },
          {
            "name": "SUSE-SU-2011:1075",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
          },
          {
            "name": "openSUSE-SU-2011:1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "name": "46274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46274"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "name": "SUSE-SU-2011:1171",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
        },
        {
          "name": "VU#668534",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/668534"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=09395e2a0e93b2cf4258cb1de91887948796bb68"
        },
        {
          "name": "DSA-2316",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2316"
        },
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
        },
        {
          "name": "46139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46139"
        },
        {
          "name": "SUSE-SU-2011:1075",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
        },
        {
          "name": "openSUSE-SU-2011:1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "name": "46274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46274"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "name": "SUSE-SU-2011:1171",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-3324",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
            },
            {
              "name": "VU#668534",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/668534"
            },
            {
              "name": "http://code.quagga.net/?p=quagga.git;a=commit;h=09395e2a0e93b2cf4258cb1de91887948796bb68",
              "refsource": "CONFIRM",
              "url": "http://code.quagga.net/?p=quagga.git;a=commit;h=09395e2a0e93b2cf4258cb1de91887948796bb68"
            },
            {
              "name": "DSA-2316",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2316"
            },
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
              "refsource": "MISC",
              "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
            },
            {
              "name": "46139",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46139"
            },
            {
              "name": "SUSE-SU-2011:1075",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
            },
            {
              "name": "openSUSE-SU-2011:1155",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
            },
            {
              "name": "GLSA-201202-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "SUSE-SU-2011:1316",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
            },
            {
              "name": "46274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46274"
            },
            {
              "name": "48106",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48106"
            },
            {
              "name": "SUSE-SU-2011:1171",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-3324",
    "datePublished": "2011-10-10T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.886Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-3224 (GCVE-0-2017-3224)
Vulnerability from cvelistv5
Published
2018-07-24 15:00
Modified
2024-08-05 14:16
Severity ?
CWE
Summary
Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a 'newer' LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages).
References
https://www.kb.cert.org/vuls/id/793496 third-party-advisory, x_refsource_CERT-VN
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:16:28.299Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#793496",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/793496"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Protocol",
          "vendor": "Open Shortest Path First (OSPF)",
          "versions": [
            {
              "status": "unknown",
              "version": "N/A"
            }
          ]
        }
      ],
      "datePublic": "2017-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a \u0027newer\u0027 LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-354",
              "description": "CWE-354",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-24T14:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#793496",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/793496"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Open Shortest Path First (OSPF) protocol implementations may improperly determine LSA recency in affected Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages)",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2017-3224",
          "STATE": "PUBLIC",
          "TITLE": "Open Shortest Path First (OSPF) protocol implementations may improperly determine LSA recency in affected Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages)"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Protocol",
                      "version": {
                        "version_data": [
                          {
                            "affected": "?",
                            "version_affected": "?",
                            "version_value": "N/A"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Open Shortest Path First (OSPF)"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a \u0027newer\u0027 LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-354"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#793496",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/793496"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2017-3224",
    "datePublished": "2018-07-24T15:00:00",
    "dateReserved": "2016-12-05T00:00:00",
    "dateUpdated": "2024-08-05T14:16:28.299Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-2276 (GCVE-0-2006-2276)
Vulnerability from cvelistv5
Published
2006-05-09 23:00
Modified
2024-08-07 17:43
Severity ?
CWE
  • n/a
Summary
bgpd in Quagga 0.98 and 0.99 before 20060504 allows local users to cause a denial of service (CPU consumption) via a certain sh ip bgp command entered in the telnet interface.
References
https://usn.ubuntu.com/284-1/ vendor-advisory, x_refsource_UBUNTU
http://www.quagga.net/news2.php?y=2006&m=5&d=4#id1146764580 x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651 vdb-entry, signature, x_refsource_OVAL
http://www.osvdb.org/25245 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/20782 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20138 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20421 third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc vendor-advisory, x_refsource_SGI
http://www.redhat.com/support/errata/RHSA-2006-0525.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20137 third-party-advisory, x_refsource_SECUNIA
http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html mailing-list, x_refsource_MLIST
http://securitytracker.com/id?1016204 vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2006-0533.html vendor-advisory, x_refsource_REDHAT
http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml vendor-advisory, x_refsource_GENTOO
http://www.debian.org/security/2006/dsa-1059 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20221 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20116 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20420 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/17979 vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:29.067Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-284-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/284-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/news2.php?y=2006\u0026m=5\u0026d=4#id1146764580"
          },
          {
            "name": "oval:org.mitre.oval:def:10651",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651"
          },
          {
            "name": "25245",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/25245"
          },
          {
            "name": "20782",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20782"
          },
          {
            "name": "20138",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20138"
          },
          {
            "name": "20421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20421"
          },
          {
            "name": "20060602-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
          },
          {
            "name": "RHSA-2006:0525",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
          },
          {
            "name": "20137",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20137"
          },
          {
            "name": "[quagga-dev] 20060329 quagga locks with command sh ip bgp community 1:*",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html"
          },
          {
            "name": "1016204",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016204"
          },
          {
            "name": "RHSA-2006:0533",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
          },
          {
            "name": "GLSA-200605-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
          },
          {
            "name": "DSA-1059",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1059"
          },
          {
            "name": "20221",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20221"
          },
          {
            "name": "20116",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20116"
          },
          {
            "name": "20420",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20420"
          },
          {
            "name": "17979",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17979"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "bgpd in Quagga 0.98 and 0.99 before 20060504 allows local users to cause a denial of service (CPU consumption) via a certain sh ip bgp command entered in the telnet interface."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-284-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/284-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/news2.php?y=2006\u0026m=5\u0026d=4#id1146764580"
        },
        {
          "name": "oval:org.mitre.oval:def:10651",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651"
        },
        {
          "name": "25245",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/25245"
        },
        {
          "name": "20782",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20782"
        },
        {
          "name": "20138",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20138"
        },
        {
          "name": "20421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20421"
        },
        {
          "name": "20060602-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
        },
        {
          "name": "RHSA-2006:0525",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
        },
        {
          "name": "20137",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20137"
        },
        {
          "name": "[quagga-dev] 20060329 quagga locks with command sh ip bgp community 1:*",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html"
        },
        {
          "name": "1016204",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016204"
        },
        {
          "name": "RHSA-2006:0533",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
        },
        {
          "name": "GLSA-200605-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
        },
        {
          "name": "DSA-1059",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1059"
        },
        {
          "name": "20221",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20221"
        },
        {
          "name": "20116",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20116"
        },
        {
          "name": "20420",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20420"
        },
        {
          "name": "17979",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17979"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-2276",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "bgpd in Quagga 0.98 and 0.99 before 20060504 allows local users to cause a denial of service (CPU consumption) via a certain sh ip bgp command entered in the telnet interface."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-284-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/284-1/"
            },
            {
              "name": "http://www.quagga.net/news2.php?y=2006\u0026m=5\u0026d=4#id1146764580",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/news2.php?y=2006\u0026m=5\u0026d=4#id1146764580"
            },
            {
              "name": "oval:org.mitre.oval:def:10651",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651"
            },
            {
              "name": "25245",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/25245"
            },
            {
              "name": "20782",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20782"
            },
            {
              "name": "20138",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20138"
            },
            {
              "name": "20421",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20421"
            },
            {
              "name": "20060602-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
            },
            {
              "name": "RHSA-2006:0525",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
            },
            {
              "name": "20137",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20137"
            },
            {
              "name": "[quagga-dev] 20060329 quagga locks with command sh ip bgp community 1:*",
              "refsource": "MLIST",
              "url": "http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html"
            },
            {
              "name": "1016204",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016204"
            },
            {
              "name": "RHSA-2006:0533",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
            },
            {
              "name": "GLSA-200605-15",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
            },
            {
              "name": "DSA-1059",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1059"
            },
            {
              "name": "20221",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20221"
            },
            {
              "name": "20116",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20116"
            },
            {
              "name": "20420",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20420"
            },
            {
              "name": "17979",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17979"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-2276",
    "datePublished": "2006-05-09T23:00:00",
    "dateReserved": "2006-05-09T00:00:00",
    "dateUpdated": "2024-08-07T17:43:29.067Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-2223 (GCVE-0-2006-2223)
Vulnerability from cvelistv5
Published
2006-05-05 19:00
Modified
2024-08-07 17:43
Severity ?
CWE
  • n/a
Summary
RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE.
References
http://www.novell.com/linux/security/advisories/2006_17_sr.html vendor-advisory, x_refsource_SUSE
https://usn.ubuntu.com/284-1/ vendor-advisory, x_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilities/26243 vdb-entry, x_refsource_XF
http://secunia.com/advisories/20782 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20138 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/432823/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/20421 third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc vendor-advisory, x_refsource_SGI
http://www.osvdb.org/25224 vdb-entry, x_refsource_OSVDB
http://www.redhat.com/support/errata/RHSA-2006-0525.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20137 third-party-advisory, x_refsource_SECUNIA
http://bugzilla.quagga.net/show_bug.cgi?id=261 x_refsource_CONFIRM
http://securitytracker.com/id?1016204 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/19910 third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985 vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/bid/17808 vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2006-0533.html vendor-advisory, x_refsource_REDHAT
http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/21159 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/432822/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2006/dsa-1059 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20221 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20420 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:28.938Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SR:2006:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html"
          },
          {
            "name": "USN-284-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/284-1/"
          },
          {
            "name": "quagga-ripv1-information-disclosure(26243)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26243"
          },
          {
            "name": "20782",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20782"
          },
          {
            "name": "20138",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20138"
          },
          {
            "name": "20060503 Re: Quagga RIPD unauthenticated route injection",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
          },
          {
            "name": "20421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20421"
          },
          {
            "name": "20060602-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
          },
          {
            "name": "25224",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/25224"
          },
          {
            "name": "RHSA-2006:0525",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
          },
          {
            "name": "20137",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20137"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.quagga.net/show_bug.cgi?id=261"
          },
          {
            "name": "1016204",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016204"
          },
          {
            "name": "19910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19910"
          },
          {
            "name": "oval:org.mitre.oval:def:9985",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985"
          },
          {
            "name": "17808",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17808"
          },
          {
            "name": "RHSA-2006:0533",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
          },
          {
            "name": "GLSA-200605-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
          },
          {
            "name": "21159",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21159"
          },
          {
            "name": "20060503 Quagga RIPD unauthenticated route table broadcast",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/432822/100/0/threaded"
          },
          {
            "name": "DSA-1059",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1059"
          },
          {
            "name": "20221",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20221"
          },
          {
            "name": "20420",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20420"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-05-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SR:2006:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html"
        },
        {
          "name": "USN-284-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/284-1/"
        },
        {
          "name": "quagga-ripv1-information-disclosure(26243)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26243"
        },
        {
          "name": "20782",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20782"
        },
        {
          "name": "20138",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20138"
        },
        {
          "name": "20060503 Re: Quagga RIPD unauthenticated route injection",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
        },
        {
          "name": "20421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20421"
        },
        {
          "name": "20060602-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
        },
        {
          "name": "25224",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/25224"
        },
        {
          "name": "RHSA-2006:0525",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
        },
        {
          "name": "20137",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20137"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.quagga.net/show_bug.cgi?id=261"
        },
        {
          "name": "1016204",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016204"
        },
        {
          "name": "19910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19910"
        },
        {
          "name": "oval:org.mitre.oval:def:9985",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985"
        },
        {
          "name": "17808",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17808"
        },
        {
          "name": "RHSA-2006:0533",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
        },
        {
          "name": "GLSA-200605-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
        },
        {
          "name": "21159",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21159"
        },
        {
          "name": "20060503 Quagga RIPD unauthenticated route table broadcast",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/432822/100/0/threaded"
        },
        {
          "name": "DSA-1059",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1059"
        },
        {
          "name": "20221",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20221"
        },
        {
          "name": "20420",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20420"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-2223",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SR:2006:017",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html"
            },
            {
              "name": "USN-284-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/284-1/"
            },
            {
              "name": "quagga-ripv1-information-disclosure(26243)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26243"
            },
            {
              "name": "20782",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20782"
            },
            {
              "name": "20138",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20138"
            },
            {
              "name": "20060503 Re: Quagga RIPD unauthenticated route injection",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
            },
            {
              "name": "20421",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20421"
            },
            {
              "name": "20060602-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
            },
            {
              "name": "25224",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/25224"
            },
            {
              "name": "RHSA-2006:0525",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
            },
            {
              "name": "20137",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20137"
            },
            {
              "name": "http://bugzilla.quagga.net/show_bug.cgi?id=261",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.quagga.net/show_bug.cgi?id=261"
            },
            {
              "name": "1016204",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016204"
            },
            {
              "name": "19910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19910"
            },
            {
              "name": "oval:org.mitre.oval:def:9985",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985"
            },
            {
              "name": "17808",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17808"
            },
            {
              "name": "RHSA-2006:0533",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
            },
            {
              "name": "GLSA-200605-15",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
            },
            {
              "name": "21159",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21159"
            },
            {
              "name": "20060503 Quagga RIPD unauthenticated route table broadcast",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/432822/100/0/threaded"
            },
            {
              "name": "DSA-1059",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1059"
            },
            {
              "name": "20221",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20221"
            },
            {
              "name": "20420",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20420"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-2223",
    "datePublished": "2006-05-05T19:00:00",
    "dateReserved": "2006-05-05T00:00:00",
    "dateUpdated": "2024-08-07T17:43:28.938Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1675 (GCVE-0-2010-1675)
Vulnerability from cvelistv5
Published
2011-03-29 18:00
Modified
2024-08-07 01:35
Severity ?
CWE
  • n/a
Summary
bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute.
References
https://bugzilla.redhat.com/show_bug.cgi?id=654614 x_refsource_CONFIRM
http://www.osvdb.org/71258 vdb-entry, x_refsource_OSVDB
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html vendor-advisory, x_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilities/66212 vdb-entry, x_refsource_XF
http://security.gentoo.org/glsa/glsa-201202-02.xml vendor-advisory, x_refsource_GENTOO
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/43770 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48106 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2011/dsa-2197 vendor-advisory, x_refsource_DEBIAN
http://www.vupen.com/english/advisories/2011/0711 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/46943 vdb-entry, x_refsource_BID
http://www.quagga.net/news2.php?y=2011&m=3&d=21#id1300723200 x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2011:058 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/43499 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:35:53.453Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654614"
          },
          {
            "name": "71258",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/71258"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "quagga-aspath-dos(66212)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66212"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "name": "43770",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43770"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "name": "DSA-2197",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2197"
          },
          {
            "name": "ADV-2011-0711",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0711"
          },
          {
            "name": "46943",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46943"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
          },
          {
            "name": "MDVSA-2011:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
          },
          {
            "name": "43499",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43499"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654614"
        },
        {
          "name": "71258",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/71258"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "quagga-aspath-dos(66212)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66212"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "name": "43770",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43770"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "name": "DSA-2197",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2197"
        },
        {
          "name": "ADV-2011-0711",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0711"
        },
        {
          "name": "46943",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46943"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
        },
        {
          "name": "MDVSA-2011:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
        },
        {
          "name": "43499",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43499"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1675",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=654614",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654614"
            },
            {
              "name": "71258",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/71258"
            },
            {
              "name": "SUSE-SR:2011:005",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
            },
            {
              "name": "quagga-aspath-dos(66212)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66212"
            },
            {
              "name": "GLSA-201202-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
            },
            {
              "name": "SUSE-SU-2011:1316",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
            },
            {
              "name": "43770",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43770"
            },
            {
              "name": "48106",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48106"
            },
            {
              "name": "DSA-2197",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2197"
            },
            {
              "name": "ADV-2011-0711",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0711"
            },
            {
              "name": "46943",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46943"
            },
            {
              "name": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
            },
            {
              "name": "MDVSA-2011:058",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
            },
            {
              "name": "43499",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43499"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1675",
    "datePublished": "2011-03-29T18:00:00",
    "dateReserved": "2010-04-30T00:00:00",
    "dateUpdated": "2024-08-07T01:35:53.453Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2949 (GCVE-0-2010-2949)
Vulnerability from cvelistv5
Published
2010-09-10 18:00
Modified
2024-08-07 02:55
Severity ?
CWE
  • n/a
Summary
bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.
References
http://www.vupen.com/english/advisories/2010/2304 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/42498 third-party-advisory, x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2010/08/24/3 mailing-list, x_refsource_MLIST
http://secunia.com/advisories/41238 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html vendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/42642 vdb-entry, x_refsource_BID
http://secunia.com/advisories/41038 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201202-02.xml vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/42397 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2010/dsa-2104 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1027-1 vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/42446 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html vendor-advisory, x_refsource_SUSE
http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2010:174 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/48106 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/3097 vdb-entry, x_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2010/08/25/4 mailing-list, x_refsource_MLIST
http://www.redhat.com/support/errata/RHSA-2010-0945.html vendor-advisory, x_refsource_REDHAT
http://www.quagga.net/news2.php?y=2010&m=8&d=19 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/3124 vdb-entry, x_refsource_VUPEN
https://bugzilla.redhat.com/show_bug.cgi?id=626795 x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:55:45.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-2304",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2304"
          },
          {
            "name": "42498",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42498"
          },
          {
            "name": "[oss-security] 20100824 CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
          },
          {
            "name": "41238",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41238"
          },
          {
            "name": "SUSE-SR:2010:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
          },
          {
            "name": "42642",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42642"
          },
          {
            "name": "41038",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41038"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "42397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42397"
          },
          {
            "name": "DSA-2104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2104"
          },
          {
            "name": "USN-1027-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1027-1"
          },
          {
            "name": "42446",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42446"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb"
          },
          {
            "name": "MDVSA-2010:174",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "name": "ADV-2010-3097",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3097"
          },
          {
            "name": "[oss-security] 20100825 Re: CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
          },
          {
            "name": "RHSA-2010:0945",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
          },
          {
            "name": "ADV-2010-3124",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3124"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626795"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2010-2304",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2304"
        },
        {
          "name": "42498",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42498"
        },
        {
          "name": "[oss-security] 20100824 CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
        },
        {
          "name": "41238",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41238"
        },
        {
          "name": "SUSE-SR:2010:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
        },
        {
          "name": "42642",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42642"
        },
        {
          "name": "41038",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41038"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "42397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42397"
        },
        {
          "name": "DSA-2104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2104"
        },
        {
          "name": "USN-1027-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1027-1"
        },
        {
          "name": "42446",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42446"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb"
        },
        {
          "name": "MDVSA-2010:174",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "name": "ADV-2010-3097",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3097"
        },
        {
          "name": "[oss-security] 20100825 Re: CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
        },
        {
          "name": "RHSA-2010:0945",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
        },
        {
          "name": "ADV-2010-3124",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3124"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626795"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2949",
    "datePublished": "2010-09-10T18:00:00",
    "dateReserved": "2010-08-04T00:00:00",
    "dateUpdated": "2024-08-07T02:55:45.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3326 (GCVE-0-2011-3326)
Vulnerability from cvelistv5
Published
2011-10-10 10:00
Modified
2024-08-06 23:29
Severity ?
CWE
  • n/a
Summary
The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.799Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
          },
          {
            "name": "VU#668534",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/668534"
          },
          {
            "name": "DSA-2316",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2316"
          },
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
          },
          {
            "name": "46139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46139"
          },
          {
            "name": "SUSE-SU-2011:1075",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
          },
          {
            "name": "openSUSE-SU-2011:1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "name": "46274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46274"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769"
          },
          {
            "name": "SUSE-SU-2011:1171",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
        },
        {
          "name": "VU#668534",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/668534"
        },
        {
          "name": "DSA-2316",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2316"
        },
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
        },
        {
          "name": "46139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46139"
        },
        {
          "name": "SUSE-SU-2011:1075",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
        },
        {
          "name": "openSUSE-SU-2011:1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "name": "46274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46274"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769"
        },
        {
          "name": "SUSE-SU-2011:1171",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-3326",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
            },
            {
              "name": "VU#668534",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/668534"
            },
            {
              "name": "DSA-2316",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2316"
            },
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
              "refsource": "MISC",
              "url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
            },
            {
              "name": "46139",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46139"
            },
            {
              "name": "SUSE-SU-2011:1075",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html"
            },
            {
              "name": "openSUSE-SU-2011:1155",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
            },
            {
              "name": "GLSA-201202-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "SUSE-SU-2011:1316",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
            },
            {
              "name": "46274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/46274"
            },
            {
              "name": "48106",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48106"
            },
            {
              "name": "http://code.quagga.net/?p=quagga.git;a=commit;h=6b161fc12a15aba8824c84d1eb38e529aaf70769",
              "refsource": "CONFIRM",
              "url": "http://code.quagga.net/?p=quagga.git;a=commit;h=6b161fc12a15aba8824c84d1eb38e529aaf70769"
            },
            {
              "name": "SUSE-SU-2011:1171",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-3326",
    "datePublished": "2011-10-10T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-5495 (GCVE-0-2017-5495)
Vulnerability from cvelistv5
Published
2017-01-24 07:40
Modified
2024-08-05 15:04
Severity ?
CWE
  • n/a
Summary
All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet 'vty' CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface 'vty' input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:04:14.942Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2017:0794",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/freerangerouting/frr/pull/63"
          },
          {
            "name": "1037688",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037688"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html"
          },
          {
            "name": "95745",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95745"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet \u0027vty\u0027 CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface \u0027vty\u0027 input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2017:0794",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/freerangerouting/frr/pull/63"
        },
        {
          "name": "1037688",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037688"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html"
        },
        {
          "name": "95745",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95745"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-5495",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet \u0027vty\u0027 CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface \u0027vty\u0027 input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2017:0794",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
            },
            {
              "name": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783",
              "refsource": "CONFIRM",
              "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783"
            },
            {
              "name": "https://github.com/freerangerouting/frr/pull/63",
              "refsource": "CONFIRM",
              "url": "https://github.com/freerangerouting/frr/pull/63"
            },
            {
              "name": "1037688",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037688"
            },
            {
              "name": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html",
              "refsource": "CONFIRM",
              "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html"
            },
            {
              "name": "95745",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95745"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-5495",
    "datePublished": "2017-01-24T07:40:00",
    "dateReserved": "2017-01-15T00:00:00",
    "dateUpdated": "2024-08-05T15:04:14.942Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-5380 (GCVE-0-2018-5380)
Vulnerability from cvelistv5
Published
2018-02-19 13:00
Modified
2024-09-17 01:05
CWE
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.
Impacted products
Vendor Product Version
Quagga bgpd Version: bpgd   < 1.2.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:33:44.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-3573-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3573-1/"
          },
          {
            "name": "DSA-4115",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4115"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
          },
          {
            "name": "GLSA-201804-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201804-17"
          },
          {
            "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txt"
          },
          {
            "name": "VU#940439",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/940439"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "bgpd",
          "vendor": "Quagga",
          "versions": [
            {
              "lessThan": "1.2.3",
              "status": "affected",
              "version": "bpgd",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125: Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-09T12:06:07",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "USN-3573-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3573-1/"
        },
        {
          "name": "DSA-4115",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4115"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
        },
        {
          "name": "GLSA-201804-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201804-17"
        },
        {
          "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txt"
        },
        {
          "name": "VU#940439",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/940439"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "DATE_PUBLIC": "2018-02-15T00:00:00.000Z",
          "ID": "CVE-2018-5380",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "bgpd",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "bpgd",
                            "version_value": "1.2.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Quagga"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-125: Out-of-bounds Read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-3573-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3573-1/"
            },
            {
              "name": "DSA-4115",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4115"
            },
            {
              "name": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095",
              "refsource": "CONFIRM",
              "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
            },
            {
              "name": "GLSA-201804-17",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201804-17"
            },
            {
              "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
            },
            {
              "name": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txt",
              "refsource": "CONFIRM",
              "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1550.txt"
            },
            {
              "name": "VU#940439",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/940439"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2018-5380",
    "datePublished": "2018-02-19T13:00:00Z",
    "dateReserved": "2018-01-12T00:00:00",
    "dateUpdated": "2024-09-17T01:05:46.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-2342 (GCVE-0-2016-2342)
Vulnerability from cvelistv5
Published
2016-03-17 14:00
Modified
2024-08-05 23:24
Severity ?
CWE
  • n/a
Summary
The bgp_nlri_parse_vpnv4 function in bgp_mplsvpn.c in the VPNv4 NLRI parser in bgpd in Quagga before 1.0.20160309, when a certain VPNv4 configuration is used, relies on a Labeled-VPN SAFI routes-data length field during a data copy, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted packet.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:24:49.091Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "84318",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/84318"
          },
          {
            "name": "RHSA-2017:0794",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
          },
          {
            "name": "openSUSE-SU-2016:0863",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html"
          },
          {
            "name": "DSA-3532",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3532"
          },
          {
            "name": "VU#270232",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/270232"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442"
          },
          {
            "name": "GLSA-201610-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201610-03"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "openSUSE-SU-2016:0888",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt"
          },
          {
            "name": "USN-2941-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2941-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-03-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The bgp_nlri_parse_vpnv4 function in bgp_mplsvpn.c in the VPNv4 NLRI parser in bgpd in Quagga before 1.0.20160309, when a certain VPNv4 configuration is used, relies on a Labeled-VPN SAFI routes-data length field during a data copy, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "84318",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/84318"
        },
        {
          "name": "RHSA-2017:0794",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
        },
        {
          "name": "openSUSE-SU-2016:0863",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html"
        },
        {
          "name": "DSA-3532",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3532"
        },
        {
          "name": "VU#270232",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/270232"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442"
        },
        {
          "name": "GLSA-201610-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201610-03"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "openSUSE-SU-2016:0888",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt"
        },
        {
          "name": "USN-2941-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2941-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2016-2342",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The bgp_nlri_parse_vpnv4 function in bgp_mplsvpn.c in the VPNv4 NLRI parser in bgpd in Quagga before 1.0.20160309, when a certain VPNv4 configuration is used, relies on a Labeled-VPN SAFI routes-data length field during a data copy, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "84318",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/84318"
            },
            {
              "name": "RHSA-2017:0794",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
            },
            {
              "name": "openSUSE-SU-2016:0863",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html"
            },
            {
              "name": "DSA-3532",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3532"
            },
            {
              "name": "VU#270232",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/270232"
            },
            {
              "name": "http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442",
              "refsource": "CONFIRM",
              "url": "http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442"
            },
            {
              "name": "GLSA-201610-03",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201610-03"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "openSUSE-SU-2016:0888",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html"
            },
            {
              "name": "http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt"
            },
            {
              "name": "USN-2941-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2941-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2016-2342",
    "datePublished": "2016-03-17T14:00:00",
    "dateReserved": "2016-02-12T00:00:00",
    "dateUpdated": "2024-08-05T23:24:49.091Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-5379 (GCVE-0-2018-5379)
Vulnerability from cvelistv5
Published
2018-02-19 13:00
Modified
2024-09-17 03:22
CWE
Summary
The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.
References
Impacted products
Vendor Product Version
Quagga bgpd Version: bpgd   < 1.2.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:33:44.333Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-3573-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3573-1/"
          },
          {
            "name": "DSA-4115",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4115"
          },
          {
            "name": "103105",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103105"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
          },
          {
            "name": "GLSA-201804-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201804-17"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txt"
          },
          {
            "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
          },
          {
            "name": "VU#940439",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/940439"
          },
          {
            "name": "RHSA-2018:0377",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:0377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "bgpd",
          "vendor": "Quagga",
          "versions": [
            {
              "lessThan": "1.2.3",
              "status": "affected",
              "version": "bpgd",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415: Double Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-09T12:06:06",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "USN-3573-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3573-1/"
        },
        {
          "name": "DSA-4115",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4115"
        },
        {
          "name": "103105",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103105"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
        },
        {
          "name": "GLSA-201804-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201804-17"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txt"
        },
        {
          "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
        },
        {
          "name": "VU#940439",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/940439"
        },
        {
          "name": "RHSA-2018:0377",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:0377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "DATE_PUBLIC": "2018-02-15T00:00:00.000Z",
          "ID": "CVE-2018-5379",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "bgpd",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "bpgd",
                            "version_value": "1.2.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Quagga"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-415: Double Free"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-3573-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3573-1/"
            },
            {
              "name": "DSA-4115",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4115"
            },
            {
              "name": "103105",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103105"
            },
            {
              "name": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095",
              "refsource": "CONFIRM",
              "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=9095"
            },
            {
              "name": "GLSA-201804-17",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201804-17"
            },
            {
              "name": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txt",
              "refsource": "CONFIRM",
              "url": "https://gogs.quagga.net/Quagga/quagga/src/master/doc/security/Quagga-2018-1114.txt"
            },
            {
              "name": "[debian-lts-announce] 20180216 [SECURITY] [DLA 1286-1] quagga security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html"
            },
            {
              "name": "VU#940439",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/940439"
            },
            {
              "name": "RHSA-2018:0377",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:0377"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2018-5379",
    "datePublished": "2018-02-19T13:00:00Z",
    "dateReserved": "2018-01-12T00:00:00",
    "dateUpdated": "2024-09-17T03:22:36.451Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2948 (GCVE-0-2010-2948)
Vulnerability from cvelistv5
Published
2010-09-10 18:00
Modified
2024-08-07 02:55
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message.
References
http://www.vupen.com/english/advisories/2010/2304 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/42635 vdb-entry, x_refsource_BID
http://secunia.com/advisories/42498 third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=626783 x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2010/08/24/3 mailing-list, x_refsource_MLIST
http://secunia.com/advisories/41238 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html vendor-advisory, x_refsource_SUSE
http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3 x_refsource_CONFIRM
http://secunia.com/advisories/41038 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201202-02.xml vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/42397 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2010/dsa-2104 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1027-1 vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/42446 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html vendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2010:174 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/48106 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/3097 vdb-entry, x_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2010/08/25/4 mailing-list, x_refsource_MLIST
http://www.redhat.com/support/errata/RHSA-2010-0785.html vendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2010-0945.html vendor-advisory, x_refsource_REDHAT
http://www.quagga.net/news2.php?y=2010&m=8&d=19 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/3124 vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:55:45.517Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-2304",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2304"
          },
          {
            "name": "42635",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42635"
          },
          {
            "name": "42498",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42498"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626783"
          },
          {
            "name": "[oss-security] 20100824 CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
          },
          {
            "name": "41238",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41238"
          },
          {
            "name": "SUSE-SR:2010:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3"
          },
          {
            "name": "41038",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41038"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "42397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42397"
          },
          {
            "name": "DSA-2104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2104"
          },
          {
            "name": "USN-1027-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1027-1"
          },
          {
            "name": "42446",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42446"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "name": "MDVSA-2010:174",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "name": "ADV-2010-3097",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3097"
          },
          {
            "name": "[oss-security] 20100825 Re: CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
          },
          {
            "name": "RHSA-2010:0785",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
          },
          {
            "name": "RHSA-2010:0945",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
          },
          {
            "name": "ADV-2010-3124",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3124"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2010-2304",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2304"
        },
        {
          "name": "42635",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42635"
        },
        {
          "name": "42498",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42498"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626783"
        },
        {
          "name": "[oss-security] 20100824 CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
        },
        {
          "name": "41238",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41238"
        },
        {
          "name": "SUSE-SR:2010:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3"
        },
        {
          "name": "41038",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41038"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "42397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42397"
        },
        {
          "name": "DSA-2104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2104"
        },
        {
          "name": "USN-1027-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1027-1"
        },
        {
          "name": "42446",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42446"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "name": "MDVSA-2010:174",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "name": "ADV-2010-3097",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3097"
        },
        {
          "name": "[oss-security] 20100825 Re: CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
        },
        {
          "name": "RHSA-2010:0785",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
        },
        {
          "name": "RHSA-2010:0945",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/news2.php?y=2010\u0026m=8\u0026d=19"
        },
        {
          "name": "ADV-2010-3124",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3124"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2948",
    "datePublished": "2010-09-10T18:00:00",
    "dateReserved": "2010-08-04T00:00:00",
    "dateUpdated": "2024-08-07T02:55:45.517Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0795 (GCVE-0-2003-0795)
Vulnerability from cvelistv5
Published
2003-11-18 05:00
Modified
2024-08-08 02:05
Severity ?
CWE
  • n/a
Summary
The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference.
References
http://www.redhat.com/support/errata/RHSA-2003-305.html vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=106883387304266&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2004/dsa-415 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/10563 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2003-307.html vendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:12.613Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:305",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
          },
          {
            "name": "20031114 Quagga remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106883387304266\u0026w=2"
          },
          {
            "name": "DSA-415",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-415"
          },
          {
            "name": "10563",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10563"
          },
          {
            "name": "RHSA-2003:307",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:305",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
        },
        {
          "name": "20031114 Quagga remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106883387304266\u0026w=2"
        },
        {
          "name": "DSA-415",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-415"
        },
        {
          "name": "10563",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10563"
        },
        {
          "name": "RHSA-2003:307",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0795",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2003:305",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
            },
            {
              "name": "20031114 Quagga remote vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106883387304266\u0026w=2"
            },
            {
              "name": "DSA-415",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-415"
            },
            {
              "name": "10563",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10563"
            },
            {
              "name": "RHSA-2003:307",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0795",
    "datePublished": "2003-11-18T05:00:00",
    "dateReserved": "2003-09-17T00:00:00",
    "dateUpdated": "2024-08-08T02:05:12.613Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4826 (GCVE-0-2007-4826)
Vulnerability from cvelistv5
Published
2007-09-12 10:00
Modified
2024-08-07 15:08
Severity ?
CWE
  • n/a
Summary
bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of service (crash) via a malformed (1) OPEN message or (2) a COMMUNITY attribute, which triggers a NULL pointer dereference. NOTE: vector 2 only exists when debugging is enabled.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/36551 vdb-entry, x_refsource_XF
http://quagga.net/news2.php?y=2007&m=9&d=7#id1189190760 x_refsource_CONFIRM
http://www.quagga.net/download/quagga-0.99.9.changelog.txt x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/1195/references vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/26744 third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1 vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2007/3129 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/26863 third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2007/0028/ vendor-advisory, x_refsource_TRUSTIX
http://fedoranews.org/updates/FEDORA-2007-219.shtml vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/29743 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/26829 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2010-0785.html vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-512-1 vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDKSA-2007:182 vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2007/dsa-1382 vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/25634 vdb-entry, x_refsource_BID
http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00153.html mailing-list, x_refsource_MLIST
http://secunia.com/advisories/27049 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:08:33.741Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "quagga-bgpd-dos(36551)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36551"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://quagga.net/news2.php?y=2007\u0026m=9\u0026d=7#id1189190760"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/download/quagga-0.99.9.changelog.txt"
          },
          {
            "name": "ADV-2008-1195",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1195/references"
          },
          {
            "name": "26744",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26744"
          },
          {
            "name": "236141",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
          },
          {
            "name": "ADV-2007-3129",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3129"
          },
          {
            "name": "26863",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26863"
          },
          {
            "name": "2007-0028",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0028/"
          },
          {
            "name": "FEDORA-2007-2196",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA-2007-219.shtml"
          },
          {
            "name": "29743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29743"
          },
          {
            "name": "26829",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26829"
          },
          {
            "name": "RHSA-2010:0785",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
          },
          {
            "name": "USN-512-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-512-1"
          },
          {
            "name": "MDKSA-2007:182",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:182"
          },
          {
            "name": "DSA-1382",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1382"
          },
          {
            "name": "25634",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25634"
          },
          {
            "name": "[debian-security-announce] 20071003 [SECURITY] [DSA 1379-1] New quagga packages fix denial of service",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00153.html"
          },
          {
            "name": "27049",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of service (crash) via a malformed (1) OPEN message or (2) a COMMUNITY attribute, which triggers a NULL pointer dereference. NOTE: vector 2 only exists when debugging is enabled."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "quagga-bgpd-dos(36551)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36551"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://quagga.net/news2.php?y=2007\u0026m=9\u0026d=7#id1189190760"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/download/quagga-0.99.9.changelog.txt"
        },
        {
          "name": "ADV-2008-1195",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1195/references"
        },
        {
          "name": "26744",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26744"
        },
        {
          "name": "236141",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
        },
        {
          "name": "ADV-2007-3129",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3129"
        },
        {
          "name": "26863",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26863"
        },
        {
          "name": "2007-0028",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0028/"
        },
        {
          "name": "FEDORA-2007-2196",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA-2007-219.shtml"
        },
        {
          "name": "29743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29743"
        },
        {
          "name": "26829",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26829"
        },
        {
          "name": "RHSA-2010:0785",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0785.html"
        },
        {
          "name": "USN-512-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-512-1"
        },
        {
          "name": "MDKSA-2007:182",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:182"
        },
        {
          "name": "DSA-1382",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1382"
        },
        {
          "name": "25634",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25634"
        },
        {
          "name": "[debian-security-announce] 20071003 [SECURITY] [DSA 1379-1] New quagga packages fix denial of service",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00153.html"
        },
        {
          "name": "27049",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-4826",
    "datePublished": "2007-09-12T10:00:00",
    "dateReserved": "2007-09-11T00:00:00",
    "dateUpdated": "2024-08-07T15:08:33.741Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-6051 (GCVE-0-2013-6051)
Vulnerability from cvelistv5
Published
2013-12-14 17:00
Modified
2024-08-06 17:29
Severity ?
CWE
  • n/a
Summary
The bgp_attr_unknown function in bgp_attr.c in Quagga 0.99.21 does not properly initialize the total variable, which allows remote attackers to cause a denial of service (bgpd crash) via a crafted BGP update.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:29:42.975Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2803",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2803"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730513"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=8794e8d229dc9fe29ea31424883433d4880ef408"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The bgp_attr_unknown function in bgp_attr.c in Quagga 0.99.21 does not properly initialize the total variable, which allows remote attackers to cause a denial of service (bgpd crash) via a crafted BGP update."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-14T16:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-2803",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2803"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730513"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=8794e8d229dc9fe29ea31424883433d4880ef408"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-6051",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The bgp_attr_unknown function in bgp_attr.c in Quagga 0.99.21 does not properly initialize the total variable, which allows remote attackers to cause a denial of service (bgpd crash) via a crafted BGP update."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2803",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2803"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730513",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730513"
            },
            {
              "name": "http://git.savannah.gnu.org/gitweb/?p=quagga.git;a=commitdiff;h=8794e8d229dc9fe29ea31424883433d4880ef408",
              "refsource": "MISC",
              "url": "http://git.savannah.gnu.org/gitweb/?p=quagga.git;a=commitdiff;h=8794e8d229dc9fe29ea31424883433d4880ef408"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-6051",
    "datePublished": "2013-12-14T17:00:00",
    "dateReserved": "2013-10-08T00:00:00",
    "dateUpdated": "2024-08-06T17:29:42.975Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-44038 (GCVE-0-2021-44038)
Vulnerability from cvelistv5
Published
2021-11-19 18:29
Modified
2024-08-04 04:10
Severity ?
CWE
  • n/a
Summary
An issue was discovered in Quagga through 1.2.4. Unsafe chown/chmod operations in the suggested spec file allow users (with control of the non-root-owned directory /etc/quagga) to escalate their privileges to root upon package installation or update.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T04:10:17.181Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1191890"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/Quagga/quagga/releases"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in Quagga through 1.2.4. Unsafe chown/chmod operations in the suggested spec file allow users (with control of the non-root-owned directory /etc/quagga) to escalate their privileges to root upon package installation or update."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-19T18:29:55",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1191890"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/Quagga/quagga/releases"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-44038",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered in Quagga through 1.2.4. Unsafe chown/chmod operations in the suggested spec file allow users (with control of the non-root-owned directory /etc/quagga) to escalate their privileges to root upon package installation or update."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.suse.com/show_bug.cgi?id=1191890",
              "refsource": "MISC",
              "url": "https://bugzilla.suse.com/show_bug.cgi?id=1191890"
            },
            {
              "name": "https://github.com/Quagga/quagga/releases",
              "refsource": "MISC",
              "url": "https://github.com/Quagga/quagga/releases"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-44038",
    "datePublished": "2021-11-19T18:29:55",
    "dateReserved": "2021-11-19T00:00:00",
    "dateUpdated": "2024-08-04T04:10:17.181Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0255 (GCVE-0-2012-0255)
Vulnerability from cvelistv5
Published
2012-04-05 10:00
Modified
2024-08-06 18:16
Severity ?
CWE
  • n/a
Summary
The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability).
References
http://rhn.redhat.com/errata/RHSA-2012-1259.html vendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html vendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2012/dsa-2459 vendor-advisory, x_refsource_DEBIAN
http://www.kb.cert.org/vuls/id/551715 third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/48949 third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html vendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html vendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:19.957Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "name": "FEDORA-2012-5411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
          },
          {
            "name": "DSA-2459",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2459"
          },
          {
            "name": "VU#551715",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/551715"
          },
          {
            "name": "48949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48949"
          },
          {
            "name": "FEDORA-2012-5436",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
          },
          {
            "name": "FEDORA-2012-5352",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "name": "FEDORA-2012-5411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
        },
        {
          "name": "DSA-2459",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2459"
        },
        {
          "name": "VU#551715",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/551715"
        },
        {
          "name": "48949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48949"
        },
        {
          "name": "FEDORA-2012-5436",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
        },
        {
          "name": "FEDORA-2012-5352",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-0255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "FEDORA-2012-5411",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
            },
            {
              "name": "DSA-2459",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2459"
            },
            {
              "name": "VU#551715",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/551715"
            },
            {
              "name": "48949",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48949"
            },
            {
              "name": "FEDORA-2012-5436",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
            },
            {
              "name": "FEDORA-2012-5352",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-0255",
    "datePublished": "2012-04-05T10:00:00",
    "dateReserved": "2011-12-21T00:00:00",
    "dateUpdated": "2024-08-06T18:16:19.957Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-16227 (GCVE-0-2017-16227)
Vulnerability from cvelistv5
Published
2017-10-29 20:00
Modified
2024-08-05 20:20
Severity ?
CWE
  • n/a
Summary
The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:20:04.858Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.debian.org/879474"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt"
          },
          {
            "name": "DSA-4011",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2017/dsa-4011"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-03T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.debian.org/879474"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt"
        },
        {
          "name": "DSA-4011",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2017/dsa-4011"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-16227",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.debian.org/879474",
              "refsource": "MISC",
              "url": "https://bugs.debian.org/879474"
            },
            {
              "name": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt",
              "refsource": "MISC",
              "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt"
            },
            {
              "name": "DSA-4011",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2017/dsa-4011"
            },
            {
              "name": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008",
              "refsource": "MISC",
              "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008"
            },
            {
              "name": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html",
              "refsource": "MISC",
              "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-16227",
    "datePublished": "2017-10-29T20:00:00",
    "dateReserved": "2017-10-29T00:00:00",
    "dateUpdated": "2024-08-05T20:20:04.858Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1820 (GCVE-0-2012-1820)
Vulnerability from cvelistv5
Published
2012-06-13 15:00
Modified
2024-08-06 19:08
Severity ?
CWE
  • n/a
Summary
The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message.
References
http://www.kb.cert.org/vuls/id/962587 third-party-advisory, x_refsource_CERT-VN
http://rhn.redhat.com/errata/RHSA-2012-1259.html vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-1605-1 vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2012/dsa-2497 vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/53775 vdb-entry, x_refsource_BID
http://secunia.com/advisories/50941 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:08:38.564Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#962587",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/962587"
          },
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "name": "USN-1605-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1605-1"
          },
          {
            "name": "DSA-2497",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2497"
          },
          {
            "name": "53775",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53775"
          },
          {
            "name": "50941",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50941"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-06-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-23T09:00:00",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#962587",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/962587"
        },
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "name": "USN-1605-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1605-1"
        },
        {
          "name": "DSA-2497",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2497"
        },
        {
          "name": "53775",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53775"
        },
        {
          "name": "50941",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50941"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-1820",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#962587",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/962587"
            },
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "USN-1605-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1605-1"
            },
            {
              "name": "DSA-2497",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2497"
            },
            {
              "name": "53775",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53775"
            },
            {
              "name": "50941",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50941"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-1820",
    "datePublished": "2012-06-13T15:00:00",
    "dateReserved": "2012-03-21T00:00:00",
    "dateUpdated": "2024-08-06T19:08:38.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0249 (GCVE-0-2012-0249)
Vulnerability from cvelistv5
Published
2012-04-05 10:00
Modified
2024-08-06 18:16
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:19.939Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2012:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
          },
          {
            "name": "FEDORA-2012-5411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
          },
          {
            "name": "DSA-2459",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2459"
          },
          {
            "name": "VU#551715",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/551715"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705"
          },
          {
            "name": "48949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48949"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "FEDORA-2012-5436",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
          },
          {
            "name": "FEDORA-2012-5352",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "RHSA-2012:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
        },
        {
          "name": "FEDORA-2012-5411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
        },
        {
          "name": "DSA-2459",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2459"
        },
        {
          "name": "VU#551715",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/551715"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705"
        },
        {
          "name": "48949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48949"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "FEDORA-2012-5436",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
        },
        {
          "name": "FEDORA-2012-5352",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-0249",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2012:1259",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
            },
            {
              "name": "FEDORA-2012-5411",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
            },
            {
              "name": "DSA-2459",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2459"
            },
            {
              "name": "VU#551715",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/551715"
            },
            {
              "name": "https://bugzilla.quagga.net/show_bug.cgi?id=705",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705"
            },
            {
              "name": "48949",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48949"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "FEDORA-2012-5436",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
            },
            {
              "name": "FEDORA-2012-5352",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-0249",
    "datePublished": "2012-04-05T10:00:00",
    "dateReserved": "2011-12-21T00:00:00",
    "dateUpdated": "2024-08-06T18:16:19.939Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-1995 (GCVE-0-2007-1995)
Vulnerability from cvelistv5
Published
2007-04-12 10:00
Modified
2024-08-07 13:13
Severity ?
CWE
  • n/a
Summary
bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read.
References
http://www.securitytracker.com/id?1018142 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/25119 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25084 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25312 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/1336 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2008/1195/references vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/23417 vdb-entry, x_refsource_BID
http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1 vendor-advisory, x_refsource_SUNALERT
http://www.debian.org/security/2007/dsa-1293 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24808 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25428 third-party-advisory, x_refsource_SECUNIA
http://bugzilla.quagga.net/show_bug.cgi?id=354 x_refsource_CONFIRM
http://www.trustix.org/errata/2007/0017/ vendor-advisory, x_refsource_TRUSTIX
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html vendor-advisory, x_refsource_OPENPKG
http://www.redhat.com/support/errata/RHSA-2007-0389.html vendor-advisory, x_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2007_9_sr.html vendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048 vdb-entry, signature, x_refsource_OVAL
http://www.quagga.net/news2.php?y=2007&m=4&d=8#id1176073740 x_refsource_CONFIRM
http://secunia.com/advisories/25293 third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/33547 vdb-entry, x_refsource_XF
http://secunia.com/advisories/29743 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-461-1 vendor-advisory, x_refsource_UBUNTU
http://bugzilla.quagga.net/show_bug.cgi?id=355 x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2007:096 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/25255 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200705-05.xml vendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:13:42.070Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1018142",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018142"
          },
          {
            "name": "25119",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25119"
          },
          {
            "name": "25084",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25084"
          },
          {
            "name": "25312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25312"
          },
          {
            "name": "ADV-2007-1336",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1336"
          },
          {
            "name": "ADV-2008-1195",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1195/references"
          },
          {
            "name": "23417",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23417"
          },
          {
            "name": "236141",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
          },
          {
            "name": "DSA-1293",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1293"
          },
          {
            "name": "24808",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24808"
          },
          {
            "name": "25428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25428"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.quagga.net/show_bug.cgi?id=354"
          },
          {
            "name": "2007-0017",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0017/"
          },
          {
            "name": "OpenPKG-SA-2007.015",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html"
          },
          {
            "name": "RHSA-2007:0389",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0389.html"
          },
          {
            "name": "SUSE-SR:2007:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11048",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/news2.php?y=2007\u0026m=4\u0026d=8#id1176073740"
          },
          {
            "name": "25293",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25293"
          },
          {
            "name": "quagga-bgpattributes-dos(33547)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33547"
          },
          {
            "name": "29743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29743"
          },
          {
            "name": "USN-461-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-461-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.quagga.net/show_bug.cgi?id=355"
          },
          {
            "name": "MDKSA-2007:096",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:096"
          },
          {
            "name": "25255",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25255"
          },
          {
            "name": "GLSA-200705-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200705-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1018142",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018142"
        },
        {
          "name": "25119",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25119"
        },
        {
          "name": "25084",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25084"
        },
        {
          "name": "25312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25312"
        },
        {
          "name": "ADV-2007-1336",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1336"
        },
        {
          "name": "ADV-2008-1195",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1195/references"
        },
        {
          "name": "23417",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23417"
        },
        {
          "name": "236141",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
        },
        {
          "name": "DSA-1293",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1293"
        },
        {
          "name": "24808",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24808"
        },
        {
          "name": "25428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25428"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.quagga.net/show_bug.cgi?id=354"
        },
        {
          "name": "2007-0017",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0017/"
        },
        {
          "name": "OpenPKG-SA-2007.015",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html"
        },
        {
          "name": "RHSA-2007:0389",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0389.html"
        },
        {
          "name": "SUSE-SR:2007:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11048",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/news2.php?y=2007\u0026m=4\u0026d=8#id1176073740"
        },
        {
          "name": "25293",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25293"
        },
        {
          "name": "quagga-bgpattributes-dos(33547)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33547"
        },
        {
          "name": "29743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29743"
        },
        {
          "name": "USN-461-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-461-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.quagga.net/show_bug.cgi?id=355"
        },
        {
          "name": "MDKSA-2007:096",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:096"
        },
        {
          "name": "25255",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25255"
        },
        {
          "name": "GLSA-200705-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200705-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-1995",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1018142",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018142"
            },
            {
              "name": "25119",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25119"
            },
            {
              "name": "25084",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25084"
            },
            {
              "name": "25312",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25312"
            },
            {
              "name": "ADV-2007-1336",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1336"
            },
            {
              "name": "ADV-2008-1195",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1195/references"
            },
            {
              "name": "23417",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23417"
            },
            {
              "name": "236141",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
            },
            {
              "name": "DSA-1293",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1293"
            },
            {
              "name": "24808",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24808"
            },
            {
              "name": "25428",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25428"
            },
            {
              "name": "http://bugzilla.quagga.net/show_bug.cgi?id=354",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.quagga.net/show_bug.cgi?id=354"
            },
            {
              "name": "2007-0017",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2007/0017/"
            },
            {
              "name": "OpenPKG-SA-2007.015",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html"
            },
            {
              "name": "RHSA-2007:0389",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0389.html"
            },
            {
              "name": "SUSE-SR:2007:009",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11048",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048"
            },
            {
              "name": "http://www.quagga.net/news2.php?y=2007\u0026m=4\u0026d=8#id1176073740",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/news2.php?y=2007\u0026m=4\u0026d=8#id1176073740"
            },
            {
              "name": "25293",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25293"
            },
            {
              "name": "quagga-bgpattributes-dos(33547)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33547"
            },
            {
              "name": "29743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29743"
            },
            {
              "name": "USN-461-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-461-1"
            },
            {
              "name": "http://bugzilla.quagga.net/show_bug.cgi?id=355",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.quagga.net/show_bug.cgi?id=355"
            },
            {
              "name": "MDKSA-2007:096",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:096"
            },
            {
              "name": "25255",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25255"
            },
            {
              "name": "GLSA-200705-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200705-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-1995",
    "datePublished": "2007-04-12T10:00:00",
    "dateReserved": "2007-04-11T00:00:00",
    "dateUpdated": "2024-08-07T13:13:42.070Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1572 (GCVE-0-2009-1572)
Vulnerability from cvelistv5
Published
2009-05-06 17:00
Modified
2024-08-07 05:20
Severity ?
CWE
  • n/a
Summary
The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error.
References
http://www.osvdb.org/54200 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/35203 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34999 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:109 vendor-advisory, x_refsource_MANDRIVA
http://www.securitytracker.com/id?1022164 vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/usn-775-1 vendor-advisory, x_refsource_UBUNTU
http://www.openwall.com/lists/oss-security/2009/05/01/1 mailing-list, x_refsource_MLIST
http://marc.info/?l=quagga-dev&m=123364779626078&w=2 mailing-list, x_refsource_MLIST
http://thread.gmane.org/gmane.network.quagga.devel/6513 x_refsource_MISC
http://www.debian.org/security/2009/dsa-1788 vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/50317 vdb-entry, x_refsource_XF
http://secunia.com/advisories/35685 third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/35061 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html vendor-advisory, x_refsource_SUSE
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311 x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html vendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/34817 vdb-entry, x_refsource_BID
http://www.openwall.com/lists/oss-security/2009/05/01/2 mailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:20:34.055Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "54200",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/54200"
          },
          {
            "name": "35203",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35203"
          },
          {
            "name": "34999",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34999"
          },
          {
            "name": "MDVSA-2009:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:109"
          },
          {
            "name": "1022164",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022164"
          },
          {
            "name": "USN-775-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-775-1"
          },
          {
            "name": "[oss-security] 20090501 CVE request (sort of): Quagga BGP crasher",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/05/01/1"
          },
          {
            "name": "[quagga-dev] 20090203 [quagga-dev 6391]  [PATCH] BGP 4-byte ASN bug fixes",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=quagga-dev\u0026m=123364779626078\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://thread.gmane.org/gmane.network.quagga.devel/6513"
          },
          {
            "name": "DSA-1788",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1788"
          },
          {
            "name": "quagga-systemnumber-dos(50317)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50317"
          },
          {
            "name": "35685",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35685"
          },
          {
            "name": "FEDORA-2009-5324",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html"
          },
          {
            "name": "35061",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35061"
          },
          {
            "name": "SUSE-SR:2009:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311"
          },
          {
            "name": "FEDORA-2009-5284",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html"
          },
          {
            "name": "34817",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34817"
          },
          {
            "name": "[oss-security] 20090501 Re: CVE request (sort of): Quagga BGP crasher",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/05/01/2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "54200",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/54200"
        },
        {
          "name": "35203",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35203"
        },
        {
          "name": "34999",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34999"
        },
        {
          "name": "MDVSA-2009:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:109"
        },
        {
          "name": "1022164",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022164"
        },
        {
          "name": "USN-775-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-775-1"
        },
        {
          "name": "[oss-security] 20090501 CVE request (sort of): Quagga BGP crasher",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/05/01/1"
        },
        {
          "name": "[quagga-dev] 20090203 [quagga-dev 6391]  [PATCH] BGP 4-byte ASN bug fixes",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=quagga-dev\u0026m=123364779626078\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://thread.gmane.org/gmane.network.quagga.devel/6513"
        },
        {
          "name": "DSA-1788",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1788"
        },
        {
          "name": "quagga-systemnumber-dos(50317)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50317"
        },
        {
          "name": "35685",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35685"
        },
        {
          "name": "FEDORA-2009-5324",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html"
        },
        {
          "name": "35061",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35061"
        },
        {
          "name": "SUSE-SR:2009:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311"
        },
        {
          "name": "FEDORA-2009-5284",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html"
        },
        {
          "name": "34817",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34817"
        },
        {
          "name": "[oss-security] 20090501 Re: CVE request (sort of): Quagga BGP crasher",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/05/01/2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1572",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "54200",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/54200"
            },
            {
              "name": "35203",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35203"
            },
            {
              "name": "34999",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34999"
            },
            {
              "name": "MDVSA-2009:109",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:109"
            },
            {
              "name": "1022164",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022164"
            },
            {
              "name": "USN-775-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-775-1"
            },
            {
              "name": "[oss-security] 20090501 CVE request (sort of): Quagga BGP crasher",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/05/01/1"
            },
            {
              "name": "[quagga-dev] 20090203 [quagga-dev 6391]  [PATCH] BGP 4-byte ASN bug fixes",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=quagga-dev\u0026m=123364779626078\u0026w=2"
            },
            {
              "name": "http://thread.gmane.org/gmane.network.quagga.devel/6513",
              "refsource": "MISC",
              "url": "http://thread.gmane.org/gmane.network.quagga.devel/6513"
            },
            {
              "name": "DSA-1788",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1788"
            },
            {
              "name": "quagga-systemnumber-dos(50317)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50317"
            },
            {
              "name": "35685",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35685"
            },
            {
              "name": "FEDORA-2009-5324",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html"
            },
            {
              "name": "35061",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35061"
            },
            {
              "name": "SUSE-SR:2009:012",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311"
            },
            {
              "name": "FEDORA-2009-5284",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html"
            },
            {
              "name": "34817",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34817"
            },
            {
              "name": "[oss-security] 20090501 Re: CVE request (sort of): Quagga BGP crasher",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/05/01/2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1572",
    "datePublished": "2009-05-06T17:00:00",
    "dateReserved": "2009-05-06T00:00:00",
    "dateUpdated": "2024-08-07T05:20:34.055Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-1245 (GCVE-0-2016-1245)
Vulnerability from cvelistv5
Published
2017-02-22 23:00
Modified
2024-08-05 22:48
Severity ?
CWE
  • stack-based buffer overflow
Summary
It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.
Impacted products
Vendor Product Version
n/a Quagga before 1.0.20161017 Version: Quagga before 1.0.20161017
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:48:13.613Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2017:0794",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
          },
          {
            "name": "GLSA-201701-48",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-48"
          },
          {
            "name": "93775",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93775"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386109"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.gossamer-threads.com/lists/quagga/users/31952"
          },
          {
            "name": "DSA-3695",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2016/dsa-3695"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Quagga before 1.0.20161017",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Quagga before 1.0.20161017"
            }
          ]
        }
      ],
      "datePublic": "2017-02-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "stack-based buffer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "RHSA-2017:0794",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
        },
        {
          "name": "GLSA-201701-48",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-48"
        },
        {
          "name": "93775",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93775"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386109"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.gossamer-threads.com/lists/quagga/users/31952"
        },
        {
          "name": "DSA-3695",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2016/dsa-3695"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2016-1245",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Quagga before 1.0.20161017",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Quagga before 1.0.20161017"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "stack-based buffer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2017:0794",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
            },
            {
              "name": "GLSA-201701-48",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-48"
            },
            {
              "name": "93775",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93775"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1386109",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386109"
            },
            {
              "name": "http://www.gossamer-threads.com/lists/quagga/users/31952",
              "refsource": "CONFIRM",
              "url": "http://www.gossamer-threads.com/lists/quagga/users/31952"
            },
            {
              "name": "DSA-3695",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2016/dsa-3695"
            },
            {
              "name": "https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546",
              "refsource": "CONFIRM",
              "url": "https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2016-1245",
    "datePublished": "2017-02-22T23:00:00",
    "dateReserved": "2015-12-27T00:00:00",
    "dateUpdated": "2024-08-05T22:48:13.613Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1674 (GCVE-0-2010-1674)
Vulnerability from cvelistv5
Published
2011-03-29 18:00
Modified
2024-08-07 01:35
Severity ?
CWE
  • n/a
Summary
The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute.
References
http://www.securityfocus.com/bid/46942 vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html vendor-advisory, x_refsource_SUSE
http://security.gentoo.org/glsa/glsa-201202-02.xml vendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2012-1258.html vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html vendor-advisory, x_refsource_SUSE
https://bugzilla.redhat.com/show_bug.cgi?id=654603 x_refsource_CONFIRM
http://secunia.com/advisories/43770 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48106 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2011/dsa-2197 vendor-advisory, x_refsource_DEBIAN
http://www.vupen.com/english/advisories/2011/0711 vdb-entry, x_refsource_VUPEN
http://www.quagga.net/news2.php?y=2011&m=3&d=21#id1300723200 x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2011:058 vendor-advisory, x_refsource_MANDRIVA
https://exchange.xforce.ibmcloud.com/vulnerabilities/66211 vdb-entry, x_refsource_XF
http://www.osvdb.org/71259 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/43499 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:35:53.351Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "46942",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46942"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "GLSA-201202-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
          },
          {
            "name": "RHSA-2012:1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
          },
          {
            "name": "SUSE-SU-2011:1316",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603"
          },
          {
            "name": "43770",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43770"
          },
          {
            "name": "48106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48106"
          },
          {
            "name": "DSA-2197",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2197"
          },
          {
            "name": "ADV-2011-0711",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0711"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
          },
          {
            "name": "MDVSA-2011:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
          },
          {
            "name": "quagga-community-dos(66211)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66211"
          },
          {
            "name": "71259",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/71259"
          },
          {
            "name": "43499",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43499"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "46942",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46942"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "GLSA-201202-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
        },
        {
          "name": "RHSA-2012:1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
        },
        {
          "name": "SUSE-SU-2011:1316",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603"
        },
        {
          "name": "43770",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43770"
        },
        {
          "name": "48106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48106"
        },
        {
          "name": "DSA-2197",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2197"
        },
        {
          "name": "ADV-2011-0711",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0711"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
        },
        {
          "name": "MDVSA-2011:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
        },
        {
          "name": "quagga-community-dos(66211)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66211"
        },
        {
          "name": "71259",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/71259"
        },
        {
          "name": "43499",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43499"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1674",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "46942",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46942"
            },
            {
              "name": "SUSE-SR:2011:005",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
            },
            {
              "name": "GLSA-201202-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
            },
            {
              "name": "RHSA-2012:1258",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
            },
            {
              "name": "SUSE-SU-2011:1316",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=654603",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603"
            },
            {
              "name": "43770",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43770"
            },
            {
              "name": "48106",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48106"
            },
            {
              "name": "DSA-2197",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2197"
            },
            {
              "name": "ADV-2011-0711",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0711"
            },
            {
              "name": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200",
              "refsource": "CONFIRM",
              "url": "http://www.quagga.net/news2.php?y=2011\u0026m=3\u0026d=21#id1300723200"
            },
            {
              "name": "MDVSA-2011:058",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:058"
            },
            {
              "name": "quagga-community-dos(66211)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66211"
            },
            {
              "name": "71259",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/71259"
            },
            {
              "name": "43499",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43499"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1674",
    "datePublished": "2011-03-29T18:00:00",
    "dateReserved": "2010-04-30T00:00:00",
    "dateUpdated": "2024-08-07T01:35:53.351Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}