Executive Summary

Informations
Name CVE-2011-3327 First vendor Publication 2011-10-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3327

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15155
 
Oval ID: oval:org.mitre.oval:def:15155
Title: DSA-2316-1 quagga -- several
Description: Riku Hietamaki, Tuomo Untinen and Jukka Taimisto discovered several vulnerabilities in Quagga, an Internet routing daemon: CVE-2011-3323 A stack-based buffer overflow while decoding Link State Update packets with a malformed Inter Area Prefix LSA can cause the ospf6d process to crash or execute arbitrary code. CVE-2011-3324 The ospf6d process can crash while processing a Database Description packet with a crafted Link-State-Advertisement. CVE-2011-3325 The ospfd process can crash while processing a crafted Hello packet. CVE-2011-3326 The ospfd process crashes while processing Link-State-Advertisements of a type not known to Quagga. CVE-2011-3327 A heap-based buffer overflow while processing BGP UPDATE messages containing an Extended Communities path attribute can cause the bgpd process to crash or execute arbitrary code. The OSPF-related vulnerabilities require that potential attackers send packets to a vulnerable Quagga router; the packets are not distributed over OSPF. In contrast, the BGP UPDATE messages could be propagated by some routers.
Family: unix Class: patch
Reference(s): DSA-2316-1
CVE-2011-3323
CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15222
 
Oval ID: oval:org.mitre.oval:def:15222
Title: USN-1261-1 -- Quagga vulnerabilities
Description: quagga: BGP/OSPF/RIP routing daemon Quagga could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1261-1
CVE-2011-3323
CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): Quagga
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39

OpenVAS Exploits

Date Description
2012-09-17 Name : CentOS Update for quagga CESA-2012:1258 centos5
File : nvt/gb_CESA-2012_1258_quagga_centos5.nasl
2012-09-17 Name : CentOS Update for quagga CESA-2012:1259 centos6
File : nvt/gb_CESA-2012_1259_quagga_centos6.nasl
2012-09-17 Name : RedHat Update for quagga RHSA-2012:1258-01
File : nvt/gb_RHSA-2012_1258-01_quagga.nasl
2012-09-17 Name : RedHat Update for quagga RHSA-2012:1259-01
File : nvt/gb_RHSA-2012_1259-01_quagga.nasl
2012-06-22 Name : Fedora Update for quagga FEDORA-2012-9117
File : nvt/gb_fedora_2012_9117_quagga_fc15.nasl
2012-04-23 Name : Fedora Update for quagga FEDORA-2012-5436
File : nvt/gb_fedora_2012_5436_quagga_fc15.nasl
2012-03-19 Name : Fedora Update for quagga FEDORA-2011-13492
File : nvt/gb_fedora_2011_13492_quagga_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-02 (Quagga)
File : nvt/glsa_201202_02.nasl
2011-11-18 Name : Ubuntu Update for quagga USN-1261-1
File : nvt/gb_ubuntu_USN_1261_1.nasl
2011-10-21 Name : Fedora Update for quagga FEDORA-2011-13499
File : nvt/gb_fedora_2011_13499_quagga_fc14.nasl
2011-10-21 Name : Fedora Update for quagga FEDORA-2011-13504
File : nvt/gb_fedora_2011_13504_quagga_fc15.nasl
2011-10-16 Name : Debian Security Advisory DSA 2316-1 (quagga)
File : nvt/deb_2316_1.nasl
2011-10-16 Name : FreeBSD Ports: quagga
File : nvt/freebsd_quagga2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75732 Quagga bgpd IPv4 AS_PATH UPDATE Message Parsing Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_quagga-111013.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_quagga-111013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1259.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1259.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120912_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120912_quagga_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1259.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote service may be affected by multiple vulnerabilities.
File : quagga_0_99_19.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-02.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-110920.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-110921.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7768.nasl - Type : ACT_GATHER_INFO
2011-11-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1261-1.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7767.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13504.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13499.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13492.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ab9be2c8ef9111e0ad5a00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2316.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806a...
Source Url
CERT-VN http://www.kb.cert.org/vuls/id/668534
CONFIRM http://www.quagga.net/download/quagga-0.99.19.changelog.txt
https://bugzilla.redhat.com/show_bug.cgi?id=738400
DEBIAN http://www.debian.org/security/2011/dsa-2316
GENTOO http://security.gentoo.org/glsa/glsa-201202-02.xml
MISC https://www.cert.fi/en/reports/2011/vulnerability539178.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1258.html
http://rhn.redhat.com/errata/RHSA-2012-1259.html
SECUNIA http://secunia.com/advisories/46139
http://secunia.com/advisories/46274
http://secunia.com/advisories/48106
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:47:13
  • Multiple Updates
2021-05-05 01:09:18
  • Multiple Updates
2021-05-04 12:17:30
  • Multiple Updates
2021-04-22 01:20:50
  • Multiple Updates
2020-05-23 01:46:36
  • Multiple Updates
2020-05-23 00:31:03
  • Multiple Updates
2018-01-06 09:21:16
  • Multiple Updates
2018-01-05 09:23:08
  • Multiple Updates
2016-06-28 18:49:00
  • Multiple Updates
2016-04-26 21:03:11
  • Multiple Updates
2014-06-14 13:31:32
  • Multiple Updates
2014-02-17 11:05:00
  • Multiple Updates
2013-05-10 23:07:05
  • Multiple Updates