Executive Summary

Summary
Title quagga security update
Informations
Name DSA-3532 First vendor Publication 2016-03-27
Vendor Debian Last vendor Modification 2016-03-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Kostya Kortchinsky discovered a stack-based buffer overflow vulnerability in the VPNv4 NLRI parser in bgpd in quagga, a BGP/OSPF/RIP routing daemon. A remote attacker can exploit this flaw to cause a denial of service (daemon crash), or potentially, execution of arbitrary code, if bgpd is configured with BGP peers enabled for VPNv4.

For the oldstable distribution (wheezy), this problem has been fixed in version 0.99.22.4-1+wheezy2.

For the stable distribution (jessie), this problem has been fixed in version 0.99.23.1-1+deb8u1.

We recommend that you upgrade your quagga packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3532

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8acc6b66f1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-568c7ff4f6.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cae6456f63.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-03.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0936-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0946-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3532.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-396.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2941-1.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-383.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_70c44cd0e71711e585be14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-03-29 13:21:00
  • Multiple Updates
2016-03-27 21:23:50
  • First insertion