Executive Summary

Informations
Name CVE-2010-2949 First vendor Publication 2010-09-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2949

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12727
 
Oval ID: oval:org.mitre.oval:def:12727
Title: DSA-2104-1 quagga -- several
Description: Several remote vulnerabilities have been discovered in the BGP implementation of Quagga, a routing daemon. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-2948 When processing a crafted Route Refresh message received from a configured, authenticated BGP neighbor, Quagga may crash, leading to a denial of service. CVE-2010-2949 When processing certain crafted AS paths, Quagga would crash with a NULL pointer dereference, leading to a denial of service. In some configurations, such crafted AS paths could be relayed by intermediate BGP routers. In addition, this update contains a reliability fix: Quagga will no longer advertise confederation-related AS paths to non-confederation peers, and reject unexpected confederation-related AS paths by resetting the session with the BGP peer which is advertising them. For the stable distribution, these problems have been fixed in version 0.99.10-1lenny3. For the unstable distribution and the testing distribution, these problems have been fixed in version 0.99.17-1. We recommend that you upgrade your quagga package.
Family: unix Class: patch
Reference(s): DSA-2104-1
CVE-2010-2948
CVE-2010-2949
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13326
 
Oval ID: oval:org.mitre.oval:def:13326
Title: USN-1027-1 -- quagga vulnerabilities
Description: It was discovered that Quagga incorrectly handled certain Outbound Route Filtering records. A remote authenticated attacker could use this flaw to cause a denial of service or potentially execute arbitrary code. The default compiler options for Ubuntu 8.04 LTS and later should reduce the vulnerability to a denial of service. It was discovered that Quagga incorrectly parsed certain AS paths. A remote attacker could use this flaw to cause Quagga to crash, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-1027-1
CVE-2010-2948
CVE-2010-2949
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21737
 
Oval ID: oval:org.mitre.oval:def:21737
Title: RHSA-2010:0945: quagga security update (Moderate)
Description: bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.
Family: unix Class: patch
Reference(s): RHSA-2010:0945-01
CVE-2010-2948
CVE-2010-2949
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22969
 
Oval ID: oval:org.mitre.oval:def:22969
Title: ELSA-2010:0945: quagga security update (Moderate)
Description: bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.
Family: unix Class: patch
Reference(s): ELSA-2010:0945-01
CVE-2010-2948
CVE-2010-2949
Version: 13
Platform(s): Oracle Linux 6
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27216
 
Oval ID: oval:org.mitre.oval:def:27216
Title: DEPRECATED: ELSA-2010-0945 -- quagga security update (moderate)
Description: [0.99.15-5_el6_0.1] - Resolves: #644830 - CVE-2010-2948 CVE-2010-2949 quagga various flaws
Family: unix Class: patch
Reference(s): ELSA-2010-0945
CVE-2010-2948
CVE-2010-2949
Version: 4
Platform(s): Oracle Linux 6
Product(s): quagga
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-02 (Quagga)
File : nvt/glsa_201202_02.nasl
2011-04-19 Name : Fedora Update for quagga FEDORA-2011-3916
File : nvt/gb_fedora_2011_3916_quagga_fc13.nasl
2010-12-23 Name : Ubuntu Update for quagga vulnerabilities USN-1027-1
File : nvt/gb_ubuntu_USN_1027_1.nasl
2010-09-14 Name : Fedora Update for quagga FEDORA-2010-14002
File : nvt/gb_fedora_2010_14002_quagga_fc12.nasl
2010-09-14 Name : Fedora Update for quagga FEDORA-2010-14009
File : nvt/gb_fedora_2010_14009_quagga_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67404 Quagga bgpd AS Path Parsing NULL Dereference DoS

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20120404.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_quagga-101111.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0945.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101206_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote service may be affected by multiple vulnerabilities.
File : quagga_0_99_17.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-02.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7406.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_quagga-101111.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_quagga-101111.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3916.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12685.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7355.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1027-1.nasl - Type : ACT_GATHER_INFO
2010-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0945.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-101115.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7237.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14009.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14002.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2104.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42642
CONFIRM http://www.quagga.net/news2.php?y=2010&m=8&d=19
https://bugzilla.redhat.com/show_bug.cgi?id=626795
DEBIAN http://www.debian.org/security/2010/dsa-2104
GENTOO http://security.gentoo.org/glsa/glsa-201202-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:174
MISC http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d...
MLIST http://www.openwall.com/lists/oss-security/2010/08/24/3
http://www.openwall.com/lists/oss-security/2010/08/25/4
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0945.html
SECUNIA http://secunia.com/advisories/41038
http://secunia.com/advisories/41238
http://secunia.com/advisories/42397
http://secunia.com/advisories/42446
http://secunia.com/advisories/42498
http://secunia.com/advisories/48106
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
UBUNTU http://www.ubuntu.com/usn/USN-1027-1
VUPEN http://www.vupen.com/english/advisories/2010/2304
http://www.vupen.com/english/advisories/2010/3097
http://www.vupen.com/english/advisories/2010/3124

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 09:29:07
  • Multiple Updates
2021-05-05 01:07:17
  • Multiple Updates
2021-05-04 12:12:10
  • Multiple Updates
2021-04-22 01:12:29
  • Multiple Updates
2020-05-23 01:42:27
  • Multiple Updates
2020-05-23 00:26:14
  • Multiple Updates
2018-01-06 09:21:11
  • Multiple Updates
2018-01-05 09:23:05
  • Multiple Updates
2016-06-28 18:17:11
  • Multiple Updates
2016-04-26 20:00:32
  • Multiple Updates
2015-01-21 13:24:43
  • Multiple Updates
2014-06-14 13:29:04
  • Multiple Updates
2014-02-17 10:56:48
  • Multiple Updates
2013-05-10 23:30:08
  • Multiple Updates