Denial of service in Quagga



Published: 2009-05-06 | Updated: 2020-06-25
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-1572
CWE-ID CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Quagga
Server applications / Other server solutions

Vendor quagga.net

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Reachable Assertion

EUVDB-ID: #VU29271

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1572

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within BGP daemon (bgpd) when processing ASN elements whose string representation is longer than expected in the AS path. A remote attacker can pass specially crafted AS path to the service and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Quagga: 0.99.1 - 0.99.11

External links

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://marc.info/?l=quagga-dev&m=123364779626078&w=2
http://secunia.com/advisories/34999
http://secunia.com/advisories/35061
http://secunia.com/advisories/35203
http://secunia.com/advisories/35685
http://thread.gmane.org/gmane.network.quagga.devel/6513
http://www.debian.org/security/2009/dsa-1788
http://www.mandriva.com/security/advisories?name=MDVSA-2009:109
http://www.openwall.com/lists/oss-security/2009/05/01/1
http://www.openwall.com/lists/oss-security/2009/05/01/2
http://www.osvdb.org/54200
http://www.securityfocus.com/bid/34817
http://www.securitytracker.com/id?1022164
http://www.ubuntu.com/usn/usn-775-1
http://exchange.xforce.ibmcloud.com/vulnerabilities/50317
http://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html
http://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###