![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.881499 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for quagga CESA-2012:1258 centos5 |
Summary: | The remote host is missing an update for the 'quagga'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'quagga' package(s) announced via the referenced advisory. Vulnerability Insight: Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. The Quagga ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First) routing protocol. A heap-based buffer overflow flaw was found in the way the bgpd daemon processed malformed Extended Communities path attributes. An attacker could send a specially-crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. The UPDATE message would have to arrive from an explicitly configured BGP peer, but could have originated elsewhere in the BGP network. (CVE-2011-3327) A NULL pointer dereference flaw was found in the way the bgpd daemon processed malformed route Extended Communities attributes. A configured BGP peer could crash bgpd on a target system via a specially-crafted BGP message. (CVE-2010-1674) A stack-based buffer overflow flaw was found in the way the ospf6d daemon processed malformed Link State Update packets. An OSPF router could use this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323) A flaw was found in the way the ospf6d daemon processed malformed link state advertisements. An OSPF neighbor could use this flaw to crash ospf6d on a target system. (CVE-2011-3324) A flaw was found in the way the ospfd daemon processed malformed Hello packets. An OSPF neighbor could use this flaw to crash ospfd on a target system. (CVE-2011-3325) A flaw was found in the way the ospfd daemon processed malformed link state advertisements. An OSPF router in the autonomous system could use this flaw to crash ospfd on a target system. (CVE-2011-3326) An assertion failure was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to cause ospfd on an adjacent router to abort. (CVE-2012-0249) A buffer overflow flaw was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to crash ospfd on an adjacent router. (CVE-2012-0250) Red Hat would like to thank CERT-FI for reporting CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. And the CERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges Riku Hietamäki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters of CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges Martin Winte ... Description truncated, please see the referenced URL(s) for more information. Affected Software/OS: quagga on CentOS 5 Solution: Please install the updated packages. CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2010-1674 BugTraq ID: 46942 http://www.securityfocus.com/bid/46942 Debian Security Information: DSA-2197 (Google Search) http://www.debian.org/security/2011/dsa-2197 http://security.gentoo.org/glsa/glsa-201202-02.xml http://www.mandriva.com/security/advisories?name=MDVSA-2011:058 http://www.osvdb.org/71259 RedHat Security Advisories: RHSA-2012:1258 http://rhn.redhat.com/errata/RHSA-2012-1258.html http://secunia.com/advisories/43499 http://secunia.com/advisories/43770 http://secunia.com/advisories/48106 SuSE Security Announcement: SUSE-SR:2011:005 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html SuSE Security Announcement: SUSE-SU-2011:1316 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html http://www.vupen.com/english/advisories/2011/0711 XForce ISS Database: quagga-community-dos(66211) https://exchange.xforce.ibmcloud.com/vulnerabilities/66211 Common Vulnerability Exposure (CVE) ID: CVE-2011-3323 CERT/CC vulnerability note: VU#668534 http://www.kb.cert.org/vuls/id/668534 Debian Security Information: DSA-2316 (Google Search) http://www.debian.org/security/2011/dsa-2316 https://www.cert.fi/en/reports/2011/vulnerability539178.html RedHat Security Advisories: RHSA-2012:1259 http://rhn.redhat.com/errata/RHSA-2012-1259.html http://secunia.com/advisories/46139 http://secunia.com/advisories/46274 SuSE Security Announcement: SUSE-SU-2011:1075 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html SuSE Security Announcement: SUSE-SU-2011:1171 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html SuSE Security Announcement: openSUSE-SU-2011:1155 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html Common Vulnerability Exposure (CVE) ID: CVE-2011-3324 Common Vulnerability Exposure (CVE) ID: CVE-2011-3325 Common Vulnerability Exposure (CVE) ID: CVE-2011-3326 Common Vulnerability Exposure (CVE) ID: CVE-2011-3327 Common Vulnerability Exposure (CVE) ID: CVE-2012-0249 CERT/CC vulnerability note: VU#551715 http://www.kb.cert.org/vuls/id/551715 Debian Security Information: DSA-2459 (Google Search) http://www.debian.org/security/2012/dsa-2459 http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html http://secunia.com/advisories/48949 Common Vulnerability Exposure (CVE) ID: CVE-2012-0250 |
Copyright | Copyright (C) 2012 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |