Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-1675 | First vendor Publication | 2011-03-29 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1675 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-399 | Resource Management Errors |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:12471 | |||
Oval ID: | oval:org.mitre.oval:def:12471 | ||
Title: | DSA-2197-1 quagga -- denial of service | ||
Description: | It has been discovered that the Quagga routing daemon contains two denial-of-service vulnerabilities in its BGP implementation: CVE-2010-1674 A crafted Extended Communities attribute triggers a null pointer dereference which causes the BGP daemon to crash. The crafted attributes are not propagated by the Internet core, so only explicitly configured direct peers are able to exploit this vulnerability in typical configurations. CVE-2010-1675 The BGP daemon resets BGP sessions when it encounters malformed AS_PATHLIMIT attributes, introducing a distributed BGP session reset vulnerability which disrupts packet forwarding. Such malformed attributes are propagated by the Internet core, and exploitation of this vulnerability is not restricted to directly configured BGP peers. This security update removes AS_PATHLIMIT processing from the BGP implementation, preserving the configuration statements for backwards compatibility | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2197-1 CVE-2010-1674 CVE-2010-1675 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | quagga |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13180 | |||
Oval ID: | oval:org.mitre.oval:def:13180 | ||
Title: | USN-1095-1 -- quagga vulnerabilities | ||
Description: | It was discovered that Quagga incorrectly parsed certain malformed extended communities. A remote attacker could use this flaw to cause Quagga to crash, resulting in a denial of service. It was discovered that Quagga resets BGP sessions when encountering malformed AS_PATHLIMIT attributes. A remote attacker could use this flaw to disrupt BGP sessions, resulting in a denial of service. This update removes AS_PATHLIMIT support from Quagga. This issue only affected Ubuntu 8.04 LTS, 9.10, 10.04 LTS and 10.10 | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1095-1 CVE-2010-1674 CVE-2010-1675 | Version: | 5 |
Platform(s): | Ubuntu 8.04 Ubuntu 10.10 Ubuntu 10.04 Ubuntu 9.10 Ubuntu 6.06 | Product(s): | quagga |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21957 | |||
Oval ID: | oval:org.mitre.oval:def:21957 | ||
Title: | RHSA-2011:0406: quagga security update (Moderate) | ||
Description: | bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2011:0406-01 CVE-2010-1674 CVE-2010-1675 | Version: | 29 |
Platform(s): | Red Hat Enterprise Linux 6 | Product(s): | quagga |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:23526 | |||
Oval ID: | oval:org.mitre.oval:def:23526 | ||
Title: | ELSA-2011:0406: quagga security update (Moderate) | ||
Description: | bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011:0406-01 CVE-2010-1674 CVE-2010-1675 | Version: | 13 |
Platform(s): | Oracle Linux 6 | Product(s): | quagga |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:27926 | |||
Oval ID: | oval:org.mitre.oval:def:27926 | ||
Title: | DEPRECATED: ELSA-2011-0406 -- quagga security update (moderate) | ||
Description: | [0.99.15-5_el6_0.2] - Resolves: #684750 - CVE-2010-1674 CVE-2010-1675 quagga various flaws | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011-0406 CVE-2010-1674 CVE-2010-1675 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | quagga |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-06-06 | Name : RedHat Update for quagga RHSA-2011:0406-01 File : nvt/gb_RHSA-2011_0406-01_quagga.nasl |
2012-03-12 | Name : Gentoo Security Advisory GLSA 201202-02 (Quagga) File : nvt/glsa_201202_02.nasl |
2011-10-21 | Name : Fedora Update for quagga FEDORA-2011-13499 File : nvt/gb_fedora_2011_13499_quagga_fc14.nasl |
2011-05-12 | Name : Debian Security Advisory DSA 2197-1 (quagga) File : nvt/deb_2197_1.nasl |
2011-05-12 | Name : FreeBSD Ports: quagga File : nvt/freebsd_quagga1.nasl |
2011-04-19 | Name : Fedora Update for quagga FEDORA-2011-3916 File : nvt/gb_fedora_2011_3916_quagga_fc13.nasl |
2011-04-19 | Name : Fedora Update for quagga FEDORA-2011-3922 File : nvt/gb_fedora_2011_3922_quagga_fc14.nasl |
2011-04-01 | Name : Ubuntu Update for quagga vulnerabilities USN-1095-1 File : nvt/gb_ubuntu_USN_1095_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
71258 | Quagga AS_PATHLIMIT BGP Session Reset Remote DoS Quagga contains a flaw that may allow a remote denial of service. The issue is triggered when the AS path limit/TTL functionality encounters an error when parsing some specific AS_PATHLIMIT attributes, allowing a remote attacker to use crafted AS_PATHLIMIT attributes to reset BGP sessions, resulting in a loss of availability. |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_quagga_20120404.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_quagga-110401.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_quagga-110331.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0406.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110331_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-06-29 | Name : The remote service may be affected by multiple denial of service vulnerabilit... File : quagga_0_99_18.nasl - Type : ACT_GATHER_INFO |
2012-02-22 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201202-02.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_quagga-7406.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_quagga-110331.nasl - Type : ACT_GATHER_INFO |
2011-04-18 | Name : The remote Fedora host is missing a security update. File : fedora_2011-3990.nasl - Type : ACT_GATHER_INFO |
2011-04-12 | Name : The remote Fedora host is missing a security update. File : fedora_2011-3922.nasl - Type : ACT_GATHER_INFO |
2011-04-12 | Name : The remote Fedora host is missing a security update. File : fedora_2011-3916.nasl - Type : ACT_GATHER_INFO |
2011-04-04 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_b2a405075c8811e09e8500215af774f0.nasl - Type : ACT_GATHER_INFO |
2011-04-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0406.nasl - Type : ACT_GATHER_INFO |
2011-04-01 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12685.nasl - Type : ACT_GATHER_INFO |
2011-04-01 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_quagga-110224.nasl - Type : ACT_GATHER_INFO |
2011-04-01 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_quagga-7355.nasl - Type : ACT_GATHER_INFO |
2011-03-30 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1095-1.nasl - Type : ACT_GATHER_INFO |
2011-03-22 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2197.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:05:34 |
|
2024-11-28 12:21:53 |
|
2021-05-05 01:06:58 |
|
2021-05-04 12:11:32 |
|
2021-04-22 01:12:09 |
|
2020-05-23 01:42:03 |
|
2020-05-23 00:25:44 |
|
2018-01-06 09:21:11 |
|
2018-01-05 09:23:05 |
|
2017-08-17 09:23:00 |
|
2016-06-28 18:09:45 |
|
2016-04-26 19:47:20 |
|
2015-01-21 13:24:42 |
|
2014-06-14 13:28:40 |
|
2014-02-17 10:55:13 |
|
2014-02-12 13:21:59 |
|
2013-05-10 23:23:50 |
|