Vulnerabilities > CVE-2010-1674 - Denial Of Service vulnerability in Quagga BGP Daemon Null Pointer Deference

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
quagga
nessus

Summary

The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute. Per: http://cwe.mitre.org/data/definitions/476.html 'CWE-476: NULL Pointer Dereference'

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0406.NASL
    descriptionUpdated quagga packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. A denial of service flaw was found in the way the Quagga bgpd daemon processed certain route metrics information. A BGP message with a specially crafted path limit attribute would cause the bgpd daemon to reset its session with the peer through which this message was received. (CVE-2010-1675) A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon processed malformed route extended communities attributes. A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-1674) Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id53245
    published2011-04-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53245
    titleRHEL 6 : quagga (RHSA-2011:0406)
  • NASL familyMisc.
    NASL idQUAGGA_0_99_18.NASL
    descriptionAccording to its self-reported version number, the installation of Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id59789
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59789
    titleQuagga < 0.99.18 BGPD Multiple Denial of Service Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1258.NASL
    descriptionUpdated quagga packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. The Quagga ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First) routing protocol. A heap-based buffer overflow flaw was found in the way the bgpd daemon processed malformed Extended Communities path attributes. An attacker could send a specially crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. The UPDATE message would have to arrive from an explicitly configured BGP peer, but could have originated elsewhere in the BGP network. (CVE-2011-3327) A NULL pointer dereference flaw was found in the way the bgpd daemon processed malformed route Extended Communities attributes. A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-1674) A stack-based buffer overflow flaw was found in the way the ospf6d daemon processed malformed Link State Update packets. An OSPF router could use this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323) A flaw was found in the way the ospf6d daemon processed malformed link state advertisements. An OSPF neighbor could use this flaw to crash ospf6d on a target system. (CVE-2011-3324) A flaw was found in the way the ospfd daemon processed malformed Hello packets. An OSPF neighbor could use this flaw to crash ospfd on a target system. (CVE-2011-3325) A flaw was found in the way the ospfd daemon processed malformed link state advertisements. An OSPF router in the autonomous system could use this flaw to crash ospfd on a target system. (CVE-2011-3326) An assertion failure was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to cause ospfd on an adjacent router to abort. (CVE-2012-0249) A buffer overflow flaw was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to crash ospfd on an adjacent router. (CVE-2012-0250) Red Hat would like to thank CERT-FI for reporting CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the CERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges Riku Hietamaki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters of CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges Martin Winter at OpenSourceRouting.org as the original reporter of CVE-2012-0249 and CVE-2012-0250. Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd, ospfd, and ospf6d daemons will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id62069
    published2012-09-13
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62069
    titleRHEL 5 : quagga (RHSA-2012:1258)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1258.NASL
    descriptionUpdated quagga packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. The Quagga ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First) routing protocol. A heap-based buffer overflow flaw was found in the way the bgpd daemon processed malformed Extended Communities path attributes. An attacker could send a specially crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. The UPDATE message would have to arrive from an explicitly configured BGP peer, but could have originated elsewhere in the BGP network. (CVE-2011-3327) A NULL pointer dereference flaw was found in the way the bgpd daemon processed malformed route Extended Communities attributes. A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-1674) A stack-based buffer overflow flaw was found in the way the ospf6d daemon processed malformed Link State Update packets. An OSPF router could use this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323) A flaw was found in the way the ospf6d daemon processed malformed link state advertisements. An OSPF neighbor could use this flaw to crash ospf6d on a target system. (CVE-2011-3324) A flaw was found in the way the ospfd daemon processed malformed Hello packets. An OSPF neighbor could use this flaw to crash ospfd on a target system. (CVE-2011-3325) A flaw was found in the way the ospfd daemon processed malformed link state advertisements. An OSPF router in the autonomous system could use this flaw to crash ospfd on a target system. (CVE-2011-3326) An assertion failure was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to cause ospfd on an adjacent router to abort. (CVE-2012-0249) A buffer overflow flaw was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to crash ospfd on an adjacent router. (CVE-2012-0250) Red Hat would like to thank CERT-FI for reporting CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the CERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges Riku Hietamaki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters of CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges Martin Winter at OpenSourceRouting.org as the original reporter of CVE-2012-0249 and CVE-2012-0250. Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd, ospfd, and ospf6d daemons will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id62066
    published2012-09-13
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62066
    titleCentOS 5 : quagga (CESA-2012:1258)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_QUAGGA-110401.NASL
    descriptionThis security update of quagga fixes : - CVE-2010-1674: Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. - CVE-2010-1675: A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id76006
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76006
    titleopenSUSE Security Update : quagga (openSUSE-SU-2011:0274-2)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120912_QUAGGA_ON_SL5_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way the bgpd daemon processed malformed Extended Communities path attributes. An attacker could send a specially crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. The UPDATE message would have to arrive from an explicitly configured BGP peer, but could have originated elsewhere in the BGP network. (CVE-2011-3327) A NULL pointer dereference flaw was found in the way the bgpd daemon processed malformed route Extended Communities attributes. A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-1674) A stack-based buffer overflow flaw was found in the way the ospf6d daemon processed malformed Link State Update packets. An OSPF router could use this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323) A flaw was found in the way the ospf6d daemon processed malformed link state advertisements. An OSPF neighbor could use this flaw to crash ospf6d on a target system. (CVE-2011-3324) A flaw was found in the way the ospfd daemon processed malformed Hello packets. An OSPF neighbor could use this flaw to crash ospfd on a target system. (CVE-2011-3325) A flaw was found in the way the ospfd daemon processed malformed link state advertisements. An OSPF router in the autonomous system could use this flaw to crash ospfd on a target system. (CVE-2011-3326) An assertion failure was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to cause ospfd on an adjacent router to abort. (CVE-2012-0249) A buffer overflow flaw was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to crash ospfd on an adjacent router. (CVE-2012-0250) We would like to thank CERT-FI for reporting CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the CERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges Riku Hietamki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters of CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges Martin Winter at OpenSourceRouting.org as the original reporter of CVE-2012-0249 and CVE-2012-0250. After installing the updated packages, the bgpd, ospfd, and ospf6d daemons will be restarted automatically.
    last seen2020-03-18
    modified2012-09-14
    plugin id62094
    published2012-09-14
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62094
    titleScientific Linux Security Update : quagga on SL5.x i386/x86_64 (20120912)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B2A405075C8811E09E8500215AF774F0.NASL
    descriptionQuagga developers report : Quagga 0.99.18 has been released. This release fixes 2 denial of services in bgpd, which can be remotely triggered by malformed AS-Pathlimit or Extended-Community attributes. These issues have been assigned CVE-2010-1674 and CVE-2010-1675. Support for AS-Pathlimit has been removed with this release.
    last seen2020-06-01
    modified2020-06-02
    plugin id53266
    published2011-04-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53266
    titleFreeBSD : quagga -- two DoS vulnerabilities (b2a40507-5c88-11e0-9e85-00215af774f0)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QUAGGA-7355.NASL
    descriptionThis security update of quagga fixes : - Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. (CVE-2010-1674) - A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id53255
    published2011-04-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53255
    titleSuSE 10 Security Update : quagga (ZYPP Patch Number 7355)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_QUAGGA-110224.NASL
    descriptionThis security update of quagga fixes : - Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. (CVE-2010-1674) - A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id53254
    published2011-04-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53254
    titleSuSE 11.1 Security Update : quagga (SAT Patch Number 4023)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0406.NASL
    descriptionFrom Red Hat Security Advisory 2011:0406 : Updated quagga packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. A denial of service flaw was found in the way the Quagga bgpd daemon processed certain route metrics information. A BGP message with a specially crafted path limit attribute would cause the bgpd daemon to reset its session with the peer through which this message was received. (CVE-2010-1675) A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon processed malformed route extended communities attributes. A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-1674) Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68242
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68242
    titleOracle Linux 6 : quagga (ELSA-2011-0406)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1258.NASL
    descriptionFrom Red Hat Security Advisory 2012:1258 : Updated quagga packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. The Quagga ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First) routing protocol. A heap-based buffer overflow flaw was found in the way the bgpd daemon processed malformed Extended Communities path attributes. An attacker could send a specially crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. The UPDATE message would have to arrive from an explicitly configured BGP peer, but could have originated elsewhere in the BGP network. (CVE-2011-3327) A NULL pointer dereference flaw was found in the way the bgpd daemon processed malformed route Extended Communities attributes. A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-1674) A stack-based buffer overflow flaw was found in the way the ospf6d daemon processed malformed Link State Update packets. An OSPF router could use this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323) A flaw was found in the way the ospf6d daemon processed malformed link state advertisements. An OSPF neighbor could use this flaw to crash ospf6d on a target system. (CVE-2011-3324) A flaw was found in the way the ospfd daemon processed malformed Hello packets. An OSPF neighbor could use this flaw to crash ospfd on a target system. (CVE-2011-3325) A flaw was found in the way the ospfd daemon processed malformed link state advertisements. An OSPF router in the autonomous system could use this flaw to crash ospfd on a target system. (CVE-2011-3326) An assertion failure was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to cause ospfd on an adjacent router to abort. (CVE-2012-0249) A buffer overflow flaw was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to crash ospfd on an adjacent router. (CVE-2012-0250) Red Hat would like to thank CERT-FI for reporting CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the CERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges Riku Hietamaki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters of CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges Martin Winter at OpenSourceRouting.org as the original reporter of CVE-2012-0249 and CVE-2012-0250. Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd, ospfd, and ospf6d daemons will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68617
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68617
    titleOracle Linux 5 : quagga (ELSA-2012-1258)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12685.NASL
    descriptionThis security update of quagga fixes : - Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. (CVE-2010-1674) - A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id53250
    published2011-04-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53250
    titleSuSE9 Security Update : quagga (YOU Patch Number 12685)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_QUAGGA-110331.NASL
    descriptionThis security update of quagga fixes : - CVE-2010-1674: Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. - CVE-2010-1675: A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id53796
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53796
    titleopenSUSE Security Update : quagga (openSUSE-SU-2011:0274-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3922.NASL
    description - Wed Mar 23 2011 Jiri Skala <jskala at redhat.com> - 0.99.18-1 - fixes #689852 - CVE-2010-1674 CVE-2010-1675 quagga various flaws - fixes #689763 - updated to latest upstream version 0.99.18 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53366
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53366
    titleFedora 14 : quagga-0.99.18-1.fc14 (2011-3922)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3916.NASL
    description - Wed Mar 23 2011 Jiri Skala <jskala at redhat.com> - 0.99.18-1 - fixes #689852 - CVE-2010-1674 CVE-2010-1675 quagga various flaws - fixes #689763 - updated to latest upstream version 0.99.18 - Tue Aug 31 2010 Jiri Skala <jskala at redhat.com> - 0.99.17-1 - update to latest upstream - fixes #628981 - CVE-2010-2948 and CVE-2010-2949 - Fri Jun 11 2010 Jiri Skala <jskala at redhat.com> - 0.99.15-3 - fixes #602851 - ships PAM config file, even though PAM is disabled - Tue Jan 26 2010 Jiri Skala <jskala at redhat.com> - 0.99.15-2 - changes in spec file and init scritps (#226352) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53365
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53365
    titleFedora 13 : quagga-0.99.18-1.fc13 (2011-3916)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3990.NASL
    description - Bug #654603 - CVE-2010-1674 quagga: DoS (crash) by processing malformed extended community attribute in a route - Bug #654614 - CVE-2010-1675 quagga: BGP session reset by processing BGP Update message with malformed AS-path attributes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53452
    published2011-04-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53452
    titleFedora 15 : quagga-0.99.18-2.fc15 (2011-3990)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201202-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201202-02 (Quagga: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Quagga. Please review the CVE identifiers referenced below for details. Impact : A BGP peer could send a Route-Refresh message with specially crafted ORF record, which can cause Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id58081
    published2012-02-22
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58081
    titleGLSA-201202-02 : Quagga: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_QUAGGA_20120404.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of service (crash) via a malformed (1) OPEN message or (2) a COMMUNITY attribute, which triggers a NULL pointer dereference. NOTE: vector 2 only exists when debugging is enabled. (CVE-2007-4826) - The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error. (CVE-2009-1572) - The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute. (CVE-2010-1674) - bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute. (CVE-2010-1675) - Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message. (CVE-2010-2948) - bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message. (CVE-2010-2949) - The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length. (CVE-2011-3323) - The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message. (CVE-2011-3324) - ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet. (CVE-2011-3325) - The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message. (CVE-2011-3326)
    last seen2020-06-01
    modified2020-06-02
    plugin id80751
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80751
    titleOracle Solaris Third-Party Patch Update : quagga (multiple_denial_of_service_vulnerabilities4)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1095-1.NASL
    descriptionIt was discovered that Quagga incorrectly parsed certain malformed extended communities. A remote attacker could use this flaw to cause Quagga to crash, resulting in a denial of service. (CVE-2010-1674) It was discovered that Quagga resets BGP sessions when encountering malformed AS_PATHLIMIT attributes. A remote attacker could use this flaw to disrupt BGP sessions, resulting in a denial of service. This update removes AS_PATHLIMIT support from Quagga. This issue only affected Ubuntu 8.04 LTS, 9.10, 10.04 LTS and 10.10. (CVE-2010-1675). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53219
    published2011-03-30
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53219
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : quagga vulnerabilities (USN-1095-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110331_QUAGGA_ON_SL6_X.NASL
    descriptionA denial of service flaw was found in the way the Quagga bgpd daemon processed certain route metrics information. A BGP message with a specially crafted path limit attribute would cause the bgpd daemon to reset its session with the peer through which this message was received. (CVE-2010-1675) A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon processed malformed route extended communities attributes. A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-1674) After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61005
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61005
    titleScientific Linux Security Update : quagga on SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QUAGGA-7406.NASL
    descriptionThis security update of quagga fixes : - Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. (CVE-2010-1674) - A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id57249
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57249
    titleSuSE 10 Security Update : quagga (ZYPP Patch Number 7406)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2197.NASL
    descriptionIt has been discovered that the Quagga routing daemon contains two denial-of-service vulnerabilities in its BGP implementation : - CVE-2010-1674 A crafted Extended Communities attribute triggers a NULL pointer dereference which causes the BGP daemon to crash. The crafted attributes are not propagated by the Internet core, so only explicitly configured direct peers are able to exploit this vulnerability in typical configurations. - CVE-2010-1675 The BGP daemon resets BGP sessions when it encounters malformed AS_PATHLIMIT attributes, introducing a distributed BGP session reset vulnerability which disrupts packet forwarding. Such malformed attributes are propagated by the Internet core, and exploitation of this vulnerability is not restricted to directly configured BGP peers. This security update removes AS_PATHLIMIT processing from the BGP implementation, preserving the configuration statements for backwards compatibility. (Standardization of this BGP extension was abandoned long ago.)
    last seen2020-03-17
    modified2011-03-22
    plugin id52741
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52741
    titleDebian DSA-2197-1 : quagga - denial of service
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_QUAGGA-110331.NASL
    descriptionThis security update of quagga fixes : - CVE-2010-1674: Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. - CVE-2010-1675: A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id75722
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75722
    titleopenSUSE Security Update : quagga (openSUSE-SU-2011:0274-1)

Redhat

advisories
rhsa
idRHSA-2012:1258
rpms
  • quagga-0:0.99.15-5.el6_0.2
  • quagga-contrib-0:0.99.15-5.el6_0.2
  • quagga-debuginfo-0:0.99.15-5.el6_0.2
  • quagga-devel-0:0.99.15-5.el6_0.2
  • quagga-0:0.98.6-7.el5_8.1
  • quagga-contrib-0:0.98.6-7.el5_8.1
  • quagga-debuginfo-0:0.98.6-7.el5_8.1
  • quagga-devel-0:0.98.6-7.el5_8.1

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2010-1674,CVE-2010-1675 Quagga是基于TCP/IP的路由软件套件,Quagga bgpd守护程序实现BGP路由协议。 Quagga的bgpd守护程序处理某些路由量度信息的方式存在拒绝服务漏洞,带特制路径限制属性的BGP消息可造成bgpd程序重置其与接收消息的对等端的会话。Quagga bgpd守护程序处理畸形路由扩展社区属性时存在空指针引用漏洞,配置的BGP对等端可通过特制的BGP消息造成目标系统上的bgpd崩溃。 RedHat Enterprise Linux Server Optional 6 RedHat Enterprise Linux Workstation Optional 6 厂商补丁: RedHat ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.redhat.com/apps/support/errata/index.html
idSSV:20436
last seen2017-11-19
modified2011-04-02
published2011-04-02
reporterRoot
titleRed Hat Enterprise Linux quagga远程拒绝服务漏洞