Multiple vulnerabilities in quagga.net Quagga



Published: 2012-04-05 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2012-0249
CVE-2012-0250
CVE-2012-0255
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Quagga
Server applications / Other server solutions

Vendor quagga.net

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU44159

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0249

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Quagga: 0.95 - 0.99.19

External links

http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html
http://rhn.redhat.com/errata/RHSA-2012-1258.html
http://rhn.redhat.com/errata/RHSA-2012-1259.html
http://secunia.com/advisories/48949
http://www.debian.org/security/2012/dsa-2459
http://www.kb.cert.org/vuls/id/551715
http://bugzilla.quagga.net/show_bug.cgi?id=705


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU44160

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0250

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Quagga: 0.99.1 - 0.99.19

External links

http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html
http://rhn.redhat.com/errata/RHSA-2012-1258.html
http://rhn.redhat.com/errata/RHSA-2012-1259.html
http://secunia.com/advisories/48949
http://www.debian.org/security/2012/dsa-2459
http://www.kb.cert.org/vuls/id/551715


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU44161

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0255

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability).

Mitigation

Install update from vendor's website.

Vulnerable software versions

Quagga: 0.95 - 0.99.19

External links

http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html
http://rhn.redhat.com/errata/RHSA-2012-1259.html
http://secunia.com/advisories/48949
http://www.debian.org/security/2012/dsa-2459
http://www.kb.cert.org/vuls/id/551715


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###