Executive Summary

Summary
Title quagga security update
Informations
Name DSA-3654 First vendor Publication 2016-08-26
Vendor Debian Last vendor Modification 2016-08-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Two vulnerabilities were discovered in quagga, a BGP/OSPF/RIP routing daemon.

CVE-2016-4036

Tamás Németh discovered that sensitive configuration files in /etc/quagga were world-readable despite containing sensitive information.

CVE-2016-4049

Evgeny Uskov discovered that a bgpd instance handling many peers could be crashed by a malicious user when requesting a route dump.

For the stable distribution (jessie), these problems have been fixed in version 0.99.23.1-1+deb8u2.

We recommend that you upgrade your quagga packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3654

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-48.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8acc6b66f1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-568c7ff4f6.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cae6456f63.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3102-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-601.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3654.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-591.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-08-27 13:26:29
  • Multiple Updates
2016-08-26 09:21:24
  • First insertion