Buffer overflow in quagga.net Quagga



Published: 2017-02-23 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-1245
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Quagga
Server applications / Other server solutions

Vendor quagga.net

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32199

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1245

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Quagga: 1.0.20160309 - 1.0.20160315

External links

http://rhn.redhat.com/errata/RHSA-2017-0794.html
http://www.gossamer-threads.com/lists/quagga/users/31952
http://www.securityfocus.com/bid/93775
http://bugzilla.redhat.com/show_bug.cgi?id=1386109
http://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546
http://security.gentoo.org/glsa/201701-48
http://www.debian.org/security/2016/dsa-3695


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###