Executive Summary

Informations
Name CVE-2022-26128 First vendor Publication 2022-03-03
Vendor Cve Last vendor Modification 2024-04-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A buffer overflow vulnerability exists in FRRouting through 8.1.0 due to a wrong check on the input packet length in the babel_packet_examin function in babeld/message.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26128

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/04/msg00019.html
Source Url
MISC https://github.com/FRRouting/frr/issues/10502

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-04-28 13:27:38
  • Multiple Updates
2023-06-28 00:27:41
  • Multiple Updates
2022-03-10 00:22:55
  • Multiple Updates
2022-03-03 21:22:57
  • First insertion