Executive Summary

Summary
Title Quagga: Multiple vulnerabilities
Informations
Name GLSA-201804-17 First vendor Publication 2018-04-22
Vendor Gentoo Last vendor Modification 2018-04-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Quagga, the worst of which could allow remote attackers to execute arbitrary code.

Background

Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF and BGP.

Description

Multiple vulnerabilities have been discovered in Quagga. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker, by sending specially crafted packets, could execute arbitrary code or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Quagga users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/quagga-1.2.4"

References

[ 1 ] CVE-2018-5378 : https://nvd.nist.gov/vuln/detail/CVE-2018-5378
[ 2 ] CVE-2018-5379 : https://nvd.nist.gov/vuln/detail/CVE-2018-5379
[ 3 ] CVE-2018-5380 : https://nvd.nist.gov/vuln/detail/CVE-2018-5380
[ 4 ] CVE-2018-5381 : https://nvd.nist.gov/vuln/detail/CVE-2018-5381

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201804-17

Original Source

Url : http://security.gentoo.org/glsa/glsa-201804-17.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-415 Double Free
33 % CWE-125 Out-of-bounds Read
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44
Os 3
Os 3
Os 1
Os 2
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-17.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1064.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1065.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0377.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9cd3ff3784.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b3e985489b.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-957.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1286.nasl - Type : ACT_GATHER_INFO
2018-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4115.nasl - Type : ACT_GATHER_INFO
2018-02-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15a22cef16f446b9ca76859350c2e75.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-04-23 05:17:25
  • First insertion