Executive Summary

Informations
Name CVE-2010-1674 First vendor Publication 2011-03-29
Vendor Cve Last vendor Modification 2018-01-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1674

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

OpenVAS Exploits

Date Description
2012-09-17 Name : CentOS Update for quagga CESA-2012:1258 centos5
File : nvt/gb_CESA-2012_1258_quagga_centos5.nasl
2012-09-17 Name : RedHat Update for quagga RHSA-2012:1258-01
File : nvt/gb_RHSA-2012_1258-01_quagga.nasl
2012-06-06 Name : RedHat Update for quagga RHSA-2011:0406-01
File : nvt/gb_RHSA-2011_0406-01_quagga.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-02 (Quagga)
File : nvt/glsa_201202_02.nasl
2011-10-21 Name : Fedora Update for quagga FEDORA-2011-13499
File : nvt/gb_fedora_2011_13499_quagga_fc14.nasl
2011-05-12 Name : Debian Security Advisory DSA 2197-1 (quagga)
File : nvt/deb_2197_1.nasl
2011-05-12 Name : FreeBSD Ports: quagga
File : nvt/freebsd_quagga1.nasl
2011-04-19 Name : Fedora Update for quagga FEDORA-2011-3916
File : nvt/gb_fedora_2011_3916_quagga_fc13.nasl
2011-04-19 Name : Fedora Update for quagga FEDORA-2011-3922
File : nvt/gb_fedora_2011_3922_quagga_fc14.nasl
2011-04-01 Name : Ubuntu Update for quagga vulnerabilities USN-1095-1
File : nvt/gb_ubuntu_USN_1095_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71259 Quagga Extended Communities Attribute Handling NULL Dereference Remote DoS

Quagga contains a flaw that may allow a remote denial of service. The issue is triggered when a NULL-pointer dereference error occurs, allowing a remote attacker to use crafted extended community attributes to crash the 'bgpd' daemon, resulting in a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20120404.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_quagga-110401.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_quagga-110331.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0406.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120912_quagga_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110331_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote service may be affected by multiple denial of service vulnerabilit...
File : quagga_0_99_18.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-02.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7406.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_quagga-110331.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3990.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3922.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3916.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b2a405075c8811e09e8500215af774f0.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0406.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12685.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-110224.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7355.nasl - Type : ACT_GATHER_INFO
2011-03-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1095-1.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2197.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46942
CONFIRM http://www.quagga.net/news2.php?y=2011&m=3&d=21#id1300723200
https://bugzilla.redhat.com/show_bug.cgi?id=654603
DEBIAN http://www.debian.org/security/2011/dsa-2197
GENTOO http://security.gentoo.org/glsa/glsa-201202-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:058
OSVDB http://www.osvdb.org/71259
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1258.html
SECUNIA http://secunia.com/advisories/43499
http://secunia.com/advisories/43770
http://secunia.com/advisories/48106
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
VUPEN http://www.vupen.com/english/advisories/2011/0711
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66211

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:06:58
  • Multiple Updates
2021-05-04 12:11:32
  • Multiple Updates
2021-04-22 01:12:08
  • Multiple Updates
2020-05-23 01:42:02
  • Multiple Updates
2020-05-23 00:25:44
  • Multiple Updates
2018-01-06 09:21:11
  • Multiple Updates
2018-01-05 09:23:05
  • Multiple Updates
2017-08-17 09:23:00
  • Multiple Updates
2016-06-28 18:09:44
  • Multiple Updates
2016-04-26 19:47:19
  • Multiple Updates
2015-01-21 13:24:42
  • Multiple Updates
2014-06-14 13:28:40
  • Multiple Updates
2014-02-17 10:55:13
  • Multiple Updates
2014-02-12 13:21:45
  • Multiple Updates
2013-05-10 23:23:50
  • Multiple Updates