Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2012-0250
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:16:20.090Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1259", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "name": "FEDORA-2012-5411", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "name": "DSA-2459", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2459" }, { "name": "VU#551715", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/551715" }, { "name": "48949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48949" }, { "name": "RHSA-2012:1258", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "name": "FEDORA-2012-5436", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "name": "FEDORA-2012-5352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "RHSA-2012:1259", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "name": "FEDORA-2012-5411", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "name": "DSA-2459", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2459" }, { "name": "VU#551715", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/551715" }, { "name": "48949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48949" }, { "name": "RHSA-2012:1258", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "name": "FEDORA-2012-5436", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "name": "FEDORA-2012-5352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2012-0250", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:1259", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "name": "FEDORA-2012-5411", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "name": "DSA-2459", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2459" }, { "name": "VU#551715", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/551715" }, { "name": "48949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48949" }, { "name": "RHSA-2012:1258", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "name": "FEDORA-2012-5436", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "name": "FEDORA-2012-5352", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2012-0250", "datePublished": "2012-04-05T10:00:00", "dateReserved": "2011-12-21T00:00:00", "dateUpdated": "2024-08-06T18:16:20.090Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"0.99.20\", \"matchCriteriaId\": \"E5654C0F-5D45-410A-91FA-96C6AE22280E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"55FCB7EC-8060-434B-B485-0DC7DBFE117D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9524E069-2A80-4068-9945-2752EF2126EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D713119-F9C6-4656-92C9-A5B863A4B72F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1A5E99C8-3778-416B-915F-7335C72435B2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"578DCE6D-3360-43DA-B22E-E0005A6AF388\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5FDAF214-1851-4DFC-ACAA-37D8CD83D323\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B41BBCA6-237B-4CB6-9208-571D47251E18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD6CAB29-56F9-4C54-97D8-CBB338658EB0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C69C603A-34A1-4EF9-A332-6984928BF72C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8814493-75B4-45DD-886B-054A1C27F870\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E98DCCDE-2800-4FC5-BE49-3EC7583F9768\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF2C126C-075D-42F0-B9DD-95267D14C818\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"62379505-A869-48AA-8A32-768583F12266\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"737C92B8-185F-4049-A7F4-D9D4DA6DDFDC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B344123D-1D1D-41B0-BEF5-D3A5A4995B79\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"809D464E-8F60-44E3-8BEB-97760500B508\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.\"}, {\"lang\": \"es\", \"value\": \"Desbordamiento de b\\u00fafer en la implementaci\\u00f3n de OSPFv2 en ospfd en Quagga antes de v0.99.20.1 permite a atacantes remotos causar una denegaci\\u00f3n de servicio (ca\\u00edda del demonio) a trav\\u00e9s de un paquete de actualizaci\\u00f3n de estado de enlace (tambi\\u00e9n conocido como LS Update) que contiene una anuncio de estado de enlace de una red LSA de longitud es menor que el valor en el campo longitud de la cabecera.\"}]", "id": "CVE-2012-0250", "lastModified": "2024-11-21T01:34:39.860", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:A/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 3.3, \"accessVector\": \"ADJACENT_NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.5, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2012-04-05T13:25:30.583", "references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-1258.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-1259.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://secunia.com/advisories/48949\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.debian.org/security/2012/dsa-2459\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/551715\", \"source\": \"cret@cert.org\", \"tags\": [\"US Government Resource\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-1258.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-1259.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/48949\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2012/dsa-2459\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/551715\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"US Government Resource\"]}]", "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2012-0250\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2012-04-05T13:25:30.583\",\"lastModified\":\"2024-11-21T01:34:39.860\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en la implementaci\u00f3n de OSPFv2 en ospfd en Quagga antes de v0.99.20.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda del demonio) a trav\u00e9s de un paquete de actualizaci\u00f3n de estado de enlace (tambi\u00e9n conocido como LS Update) que contiene una anuncio de estado de enlace de una red LSA de longitud es menor que el valor en el campo longitud de la cabecera.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":3.3,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.5,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.99.20\",\"matchCriteriaId\":\"E5654C0F-5D45-410A-91FA-96C6AE22280E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55FCB7EC-8060-434B-B485-0DC7DBFE117D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9524E069-2A80-4068-9945-2752EF2126EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D713119-F9C6-4656-92C9-A5B863A4B72F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A5E99C8-3778-416B-915F-7335C72435B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"578DCE6D-3360-43DA-B22E-E0005A6AF388\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FDAF214-1851-4DFC-ACAA-37D8CD83D323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B41BBCA6-237B-4CB6-9208-571D47251E18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD6CAB29-56F9-4C54-97D8-CBB338658EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69C603A-34A1-4EF9-A332-6984928BF72C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8814493-75B4-45DD-886B-054A1C27F870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E98DCCDE-2800-4FC5-BE49-3EC7583F9768\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2C126C-075D-42F0-B9DD-95267D14C818\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62379505-A869-48AA-8A32-768583F12266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"737C92B8-185F-4049-A7F4-D9D4DA6DDFDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B344123D-1D1D-41B0-BEF5-D3A5A4995B79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809D464E-8F60-44E3-8BEB-97760500B508\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1258.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1259.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/48949\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2459\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/551715\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1258.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1259.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2459\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/551715\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]}]}}" } }
RHSA-2012:1259
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol.\n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. (CVE-2011-3327)\n\nA stack-based buffer overflow flaw was found in the way the ospf6d daemon\nprocessed malformed Link State Update packets. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. (CVE-2011-3326)\n\nAn assertion failure was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. (CVE-2012-0249)\n\nA buffer overflow flaw was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nTwo flaws were found in the way the bgpd daemon processed certain BGP OPEN\nmessages. A configured BGP peer could cause bgpd on a target system to\nabort via a specially-crafted BGP OPEN message. (CVE-2012-0255,\nCVE-2012-1820)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and\nCVE-2012-1820. CERT-FI acknowledges Riku Hietam\u00e4ki, Tuomo Untinen and Jukka\nTaimisto of the Codenomicon CROSS project as the original reporters of\nCVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and\nCVE-2011-3326. The CERT/CC acknowledges Martin Winter at\nOpenSourceRouting.org as the original reporter of CVE-2012-0249,\nCVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original\nreporter of CVE-2012-1820.\n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1259", "url": "https://access.redhat.com/errata/RHSA-2012:1259" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "802781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802781" }, { "category": "external", "summary": "802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "817580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817580" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1259.json" } ], "title": "Red Hat Security Advisory: quagga security update", "tracking": { "current_release_date": "2024-11-22T05:38:20+00:00", "generator": { "date": "2024-11-22T05:38:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1259", "initial_release_date": "2012-09-12T19:59:00+00:00", "revision_history": [ { "date": "2012-09-12T19:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-12T20:00:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:38:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.src", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.src", "product_id": "quagga-0:0.99.15-7.el6_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=s390" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=ppc" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3323", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738393" } ], "notes": [ { "category": "description", "text": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3323" }, { "category": "external", "summary": "RHBZ#738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3323", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3323" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3324", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738394" } ], "notes": [ { "category": "description", "text": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Denial of service by decoding malformed Database Description packet headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3324" }, { "category": "external", "summary": "RHBZ#738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3324", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Denial of service by decoding malformed Database Description packet headers" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3325", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738396" } ], "notes": [ { "category": "description", "text": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3325" }, { "category": "external", "summary": "RHBZ#738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3325", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3326", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738398" } ], "notes": [ { "category": "description", "text": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3326" }, { "category": "external", "summary": "RHBZ#738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3327", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738400" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3327" }, { "category": "external", "summary": "RHBZ#738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3327", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0249", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802827" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0249" }, { "category": "external", "summary": "RHBZ#802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0249", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0250", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802829" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0250" }, { "category": "external", "summary": "RHBZ#802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0250", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0255", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802781" } ], "notes": [ { "category": "description", "text": "The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability).", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0255" }, { "category": "external", "summary": "RHBZ#802781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0255", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0255" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-1820", "discovery_date": "2012-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "817580" } ], "notes": [ { "category": "description", "text": "The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1820" }, { "category": "external", "summary": "RHBZ#817580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1820", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1820" } ], "release_date": "2012-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)" } ] }
rhsa-2012_1259
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol.\n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. (CVE-2011-3327)\n\nA stack-based buffer overflow flaw was found in the way the ospf6d daemon\nprocessed malformed Link State Update packets. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. (CVE-2011-3326)\n\nAn assertion failure was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. (CVE-2012-0249)\n\nA buffer overflow flaw was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nTwo flaws were found in the way the bgpd daemon processed certain BGP OPEN\nmessages. A configured BGP peer could cause bgpd on a target system to\nabort via a specially-crafted BGP OPEN message. (CVE-2012-0255,\nCVE-2012-1820)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and\nCVE-2012-1820. CERT-FI acknowledges Riku Hietam\u00e4ki, Tuomo Untinen and Jukka\nTaimisto of the Codenomicon CROSS project as the original reporters of\nCVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and\nCVE-2011-3326. The CERT/CC acknowledges Martin Winter at\nOpenSourceRouting.org as the original reporter of CVE-2012-0249,\nCVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original\nreporter of CVE-2012-1820.\n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1259", "url": "https://access.redhat.com/errata/RHSA-2012:1259" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "802781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802781" }, { "category": "external", "summary": "802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "817580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817580" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1259.json" } ], "title": "Red Hat Security Advisory: quagga security update", "tracking": { "current_release_date": "2024-11-22T05:38:20+00:00", "generator": { "date": "2024-11-22T05:38:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1259", "initial_release_date": "2012-09-12T19:59:00+00:00", "revision_history": [ { "date": "2012-09-12T19:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-12T20:00:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:38:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.src", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.src", "product_id": "quagga-0:0.99.15-7.el6_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=s390" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=ppc" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3323", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738393" } ], "notes": [ { "category": "description", "text": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3323" }, { "category": "external", "summary": "RHBZ#738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3323", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3323" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3324", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738394" } ], "notes": [ { "category": "description", "text": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Denial of service by decoding malformed Database Description packet headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3324" }, { "category": "external", "summary": "RHBZ#738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3324", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Denial of service by decoding malformed Database Description packet headers" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3325", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738396" } ], "notes": [ { "category": "description", "text": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3325" }, { "category": "external", "summary": "RHBZ#738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3325", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3326", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738398" } ], "notes": [ { "category": "description", "text": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3326" }, { "category": "external", "summary": "RHBZ#738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3327", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738400" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3327" }, { "category": "external", "summary": "RHBZ#738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3327", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0249", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802827" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0249" }, { "category": "external", "summary": "RHBZ#802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0249", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0250", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802829" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0250" }, { "category": "external", "summary": "RHBZ#802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0250", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0255", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802781" } ], "notes": [ { "category": "description", "text": "The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability).", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0255" }, { "category": "external", "summary": "RHBZ#802781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0255", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0255" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-1820", "discovery_date": "2012-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "817580" } ], "notes": [ { "category": "description", "text": "The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1820" }, { "category": "external", "summary": "RHBZ#817580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1820", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1820" } ], "release_date": "2012-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)" } ] }
rhsa-2012:1258
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol.\n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. (CVE-2011-3327)\n\nA NULL pointer dereference flaw was found in the way the bgpd daemon\nprocessed malformed route Extended Communities attributes. A configured\nBGP peer could crash bgpd on a target system via a specially-crafted BGP\nmessage. (CVE-2010-1674)\n\nA stack-based buffer overflow flaw was found in the way the ospf6d daemon\nprocessed malformed Link State Update packets. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. (CVE-2011-3326)\n\nAn assertion failure was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. (CVE-2012-0249)\n\nA buffer overflow flaw was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges\nRiku Hietam\u00e4ki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS\nproject as the original reporters of CVE-2011-3327, CVE-2011-3323,\nCVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges\nMartin Winter at OpenSourceRouting.org as the original reporter of\nCVE-2012-0249 and CVE-2012-0250.\n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1258", "url": "https://access.redhat.com/errata/RHSA-2012:1258" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "654603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603" }, { "category": "external", "summary": "738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1258.json" } ], "title": "Red Hat Security Advisory: quagga security update", "tracking": { "current_release_date": "2024-11-22T05:38:15+00:00", "generator": { "date": "2024-11-22T05:38:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1258", "initial_release_date": "2012-09-12T19:56:00+00:00", "revision_history": [ { "date": "2012-09-12T19:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-12T20:02:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:38:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.src", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.src", "product_id": "quagga-0:0.98.6-7.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=s390" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-1674", "discovery_date": "2010-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "654603" } ], "notes": [ { "category": "description", "text": "The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute.", "title": "Vulnerability description" }, { "category": "summary", "text": "quagga: DoS (crash) by processing malformed extended community attribute in a route", "title": "Vulnerability summary" }, { "category": "other", "text": "Vulnerable. This issue affects quagga packages in Red Hat Enterprise\nLinux 4 and 5. The Red Hat Security Response Team has rated this issue\nas having low security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1674" }, { "category": "external", "summary": "RHBZ#654603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1674", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1674" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1674", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1674" } ], "release_date": "2011-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "quagga: DoS (crash) by processing malformed extended community attribute in a route" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3323", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738393" } ], "notes": [ { "category": "description", "text": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3323" }, { "category": "external", "summary": "RHBZ#738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3323", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3323" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3324", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738394" } ], "notes": [ { "category": "description", "text": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Denial of service by decoding malformed Database Description packet headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3324" }, { "category": "external", "summary": "RHBZ#738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3324", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Denial of service by decoding malformed Database Description packet headers" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3325", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738396" } ], "notes": [ { "category": "description", "text": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3325" }, { "category": "external", "summary": "RHBZ#738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3325", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3326", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738398" } ], "notes": [ { "category": "description", "text": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3326" }, { "category": "external", "summary": "RHBZ#738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3327", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738400" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3327" }, { "category": "external", "summary": "RHBZ#738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3327", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0249", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802827" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0249" }, { "category": "external", "summary": "RHBZ#802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0249", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0250", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802829" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0250" }, { "category": "external", "summary": "RHBZ#802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0250", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures" } ] }
rhsa-2012_1258
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol.\n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. (CVE-2011-3327)\n\nA NULL pointer dereference flaw was found in the way the bgpd daemon\nprocessed malformed route Extended Communities attributes. A configured\nBGP peer could crash bgpd on a target system via a specially-crafted BGP\nmessage. (CVE-2010-1674)\n\nA stack-based buffer overflow flaw was found in the way the ospf6d daemon\nprocessed malformed Link State Update packets. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. (CVE-2011-3326)\n\nAn assertion failure was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. (CVE-2012-0249)\n\nA buffer overflow flaw was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges\nRiku Hietam\u00e4ki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS\nproject as the original reporters of CVE-2011-3327, CVE-2011-3323,\nCVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges\nMartin Winter at OpenSourceRouting.org as the original reporter of\nCVE-2012-0249 and CVE-2012-0250.\n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1258", "url": "https://access.redhat.com/errata/RHSA-2012:1258" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "654603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603" }, { "category": "external", "summary": "738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1258.json" } ], "title": "Red Hat Security Advisory: quagga security update", "tracking": { "current_release_date": "2024-11-22T05:38:15+00:00", "generator": { "date": "2024-11-22T05:38:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1258", "initial_release_date": "2012-09-12T19:56:00+00:00", "revision_history": [ { "date": "2012-09-12T19:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-12T20:02:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:38:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.src", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.src", "product_id": "quagga-0:0.98.6-7.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=s390" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-1674", "discovery_date": "2010-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "654603" } ], "notes": [ { "category": "description", "text": "The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute.", "title": "Vulnerability description" }, { "category": "summary", "text": "quagga: DoS (crash) by processing malformed extended community attribute in a route", "title": "Vulnerability summary" }, { "category": "other", "text": "Vulnerable. This issue affects quagga packages in Red Hat Enterprise\nLinux 4 and 5. The Red Hat Security Response Team has rated this issue\nas having low security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1674" }, { "category": "external", "summary": "RHBZ#654603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1674", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1674" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1674", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1674" } ], "release_date": "2011-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "quagga: DoS (crash) by processing malformed extended community attribute in a route" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3323", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738393" } ], "notes": [ { "category": "description", "text": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3323" }, { "category": "external", "summary": "RHBZ#738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3323", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3323" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3324", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738394" } ], "notes": [ { "category": "description", "text": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Denial of service by decoding malformed Database Description packet headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3324" }, { "category": "external", "summary": "RHBZ#738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3324", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Denial of service by decoding malformed Database Description packet headers" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3325", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738396" } ], "notes": [ { "category": "description", "text": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3325" }, { "category": "external", "summary": "RHBZ#738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3325", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3326", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738398" } ], "notes": [ { "category": "description", "text": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3326" }, { "category": "external", "summary": "RHBZ#738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3327", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738400" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3327" }, { "category": "external", "summary": "RHBZ#738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3327", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0249", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802827" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0249" }, { "category": "external", "summary": "RHBZ#802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0249", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0250", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802829" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0250" }, { "category": "external", "summary": "RHBZ#802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0250", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures" } ] }
RHSA-2012:1258
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol.\n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. (CVE-2011-3327)\n\nA NULL pointer dereference flaw was found in the way the bgpd daemon\nprocessed malformed route Extended Communities attributes. A configured\nBGP peer could crash bgpd on a target system via a specially-crafted BGP\nmessage. (CVE-2010-1674)\n\nA stack-based buffer overflow flaw was found in the way the ospf6d daemon\nprocessed malformed Link State Update packets. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. (CVE-2011-3326)\n\nAn assertion failure was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. (CVE-2012-0249)\n\nA buffer overflow flaw was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249 and CVE-2012-0250. CERT-FI acknowledges\nRiku Hietam\u00e4ki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS\nproject as the original reporters of CVE-2011-3327, CVE-2011-3323,\nCVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges\nMartin Winter at OpenSourceRouting.org as the original reporter of\nCVE-2012-0249 and CVE-2012-0250.\n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1258", "url": "https://access.redhat.com/errata/RHSA-2012:1258" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "654603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603" }, { "category": "external", "summary": "738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1258.json" } ], "title": "Red Hat Security Advisory: quagga security update", "tracking": { "current_release_date": "2024-11-22T05:38:15+00:00", "generator": { "date": "2024-11-22T05:38:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1258", "initial_release_date": "2012-09-12T19:56:00+00:00", "revision_history": [ { "date": "2012-09-12T19:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-12T20:02:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:38:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.i386", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.i386", "product_id": "quagga-0:0.98.6-7.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product_id": "quagga-0:0.98.6-7.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.src", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.src", "product_id": "quagga-0:0.98.6-7.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=s390" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.98.6-7.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product_id": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.98.6-7.el5_8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" }, "product_reference": "quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-1674", "discovery_date": "2010-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "654603" } ], "notes": [ { "category": "description", "text": "The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute.", "title": "Vulnerability description" }, { "category": "summary", "text": "quagga: DoS (crash) by processing malformed extended community attribute in a route", "title": "Vulnerability summary" }, { "category": "other", "text": "Vulnerable. This issue affects quagga packages in Red Hat Enterprise\nLinux 4 and 5. The Red Hat Security Response Team has rated this issue\nas having low security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1674" }, { "category": "external", "summary": "RHBZ#654603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1674", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1674" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1674", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1674" } ], "release_date": "2011-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "quagga: DoS (crash) by processing malformed extended community attribute in a route" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3323", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738393" } ], "notes": [ { "category": "description", "text": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3323" }, { "category": "external", "summary": "RHBZ#738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3323", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3323" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3324", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738394" } ], "notes": [ { "category": "description", "text": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Denial of service by decoding malformed Database Description packet headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3324" }, { "category": "external", "summary": "RHBZ#738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3324", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Denial of service by decoding malformed Database Description packet headers" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3325", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738396" } ], "notes": [ { "category": "description", "text": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3325" }, { "category": "external", "summary": "RHBZ#738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3325", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3326", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738398" } ], "notes": [ { "category": "description", "text": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3326" }, { "category": "external", "summary": "RHBZ#738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3327", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738400" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3327" }, { "category": "external", "summary": "RHBZ#738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3327", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0249", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802827" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0249" }, { "category": "external", "summary": "RHBZ#802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0249", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0250", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802829" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0250" }, { "category": "external", "summary": "RHBZ#802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0250", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1258" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Client-Workstation-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Client-Workstation-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.src", "5Server-5.8.Z:quagga-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-contrib-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-debuginfo-0:0.98.6-7.el5_8.1.x86_64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.i386", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ia64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.ppc64", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.s390x", "5Server-5.8.Z:quagga-devel-0:0.98.6-7.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures" } ] }
rhsa-2012:1259
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol.\n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. (CVE-2011-3327)\n\nA stack-based buffer overflow flaw was found in the way the ospf6d daemon\nprocessed malformed Link State Update packets. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. (CVE-2011-3326)\n\nAn assertion failure was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. (CVE-2012-0249)\n\nA buffer overflow flaw was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nTwo flaws were found in the way the bgpd daemon processed certain BGP OPEN\nmessages. A configured BGP peer could cause bgpd on a target system to\nabort via a specially-crafted BGP OPEN message. (CVE-2012-0255,\nCVE-2012-1820)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and\nCVE-2012-1820. CERT-FI acknowledges Riku Hietam\u00e4ki, Tuomo Untinen and Jukka\nTaimisto of the Codenomicon CROSS project as the original reporters of\nCVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and\nCVE-2011-3326. The CERT/CC acknowledges Martin Winter at\nOpenSourceRouting.org as the original reporter of CVE-2012-0249,\nCVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original\nreporter of CVE-2012-1820.\n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1259", "url": "https://access.redhat.com/errata/RHSA-2012:1259" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "802781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802781" }, { "category": "external", "summary": "802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "817580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817580" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1259.json" } ], "title": "Red Hat Security Advisory: quagga security update", "tracking": { "current_release_date": "2024-11-22T05:38:20+00:00", "generator": { "date": "2024-11-22T05:38:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1259", "initial_release_date": "2012-09-12T19:59:00+00:00", "revision_history": [ { "date": "2012-09-12T19:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-12T20:00:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:38:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=i686" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=s390x" } } }, { "category": "product_version", "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product_id": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-contrib@0.99.15-7.el6_3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-0:0.99.15-7.el6_3.2.src", "product": { "name": "quagga-0:0.99.15-7.el6_3.2.src", "product_id": "quagga-0:0.99.15-7.el6_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga@0.99.15-7.el6_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=s390" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product_id": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-debuginfo@0.99.15-7.el6_3.2?arch=ppc" } } }, { "category": "product_version", "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product_id": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/quagga-devel@0.99.15-7.el6_3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" }, "product_reference": "quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3323", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738393" } ], "notes": [ { "category": "description", "text": "The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3323" }, { "category": "external", "summary": "RHBZ#738393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3323", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3323" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3323" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3324", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738394" } ], "notes": [ { "category": "description", "text": "The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospf6d): Denial of service by decoding malformed Database Description packet headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3324" }, { "category": "external", "summary": "RHBZ#738394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3324", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3324" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospf6d): Denial of service by decoding malformed Database Description packet headers" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3325", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738396" } ], "notes": [ { "category": "description", "text": "ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3325" }, { "category": "external", "summary": "RHBZ#738396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3325", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3325" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3326", "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738398" } ], "notes": [ { "category": "description", "text": "The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3326" }, { "category": "external", "summary": "RHBZ#738398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3326" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Denial of service by decoding Link State Update LSAs of unknown type" }, { "acknowledgments": [ { "names": [ "CERT-FI" ] } ], "cve": "CVE-2011-3327", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738400" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3327" }, { "category": "external", "summary": "RHBZ#738400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3327", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3327" } ], "release_date": "2011-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0249", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802827" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0249" }, { "category": "external", "summary": "RHBZ#802827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0249", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0249" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0250", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802829" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "title": "Vulnerability description" }, { "category": "summary", "text": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0250" }, { "category": "external", "summary": "RHBZ#802829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0250", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-0255", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802781" } ], "notes": [ { "category": "description", "text": "The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message buffers for OPEN messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a message associated with a malformed Four-octet AS Number Capability (aka AS4 capability).", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0255" }, { "category": "external", "summary": "RHBZ#802781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0255", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0255" } ], "release_date": "2012-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message" }, { "acknowledgments": [ { "names": [ "CERT/CC" ] } ], "cve": "CVE-2012-1820", "discovery_date": "2012-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "817580" } ], "notes": [ { "category": "description", "text": "The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message.", "title": "Vulnerability description" }, { "category": "summary", "text": "(bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1820" }, { "category": "external", "summary": "RHBZ#817580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1820", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1820" } ], "release_date": "2012-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-12T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1259" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Server-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Server-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.src", "6Workstation-optional-6.3.z:quagga-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-contrib-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-debuginfo-0:0.99.15-7.el6_3.2.x86_64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.i686", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.ppc64", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.s390x", "6Workstation-optional-6.3.z:quagga-devel-0:0.99.15-7.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)" } ] }
gsd-2012-0250
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-0250", "description": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "id": "GSD-2012-0250", "references": [ "https://www.suse.com/security/cve/CVE-2012-0250.html", "https://www.debian.org/security/2012/dsa-2459", "https://access.redhat.com/errata/RHSA-2012:1259", "https://access.redhat.com/errata/RHSA-2012:1258", "https://alas.aws.amazon.com/cve/html/CVE-2012-0250.html", "https://linux.oracle.com/cve/CVE-2012-0250.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-0250" ], "details": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "id": "GSD-2012-0250", "modified": "2023-12-13T01:20:13.928134Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2012-0250", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:1259", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "name": "FEDORA-2012-5411", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "name": "DSA-2459", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2459" }, { "name": "VU#551715", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/551715" }, { "name": "48949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48949" }, { "name": "RHSA-2012:1258", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "name": "FEDORA-2012-5436", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "name": "FEDORA-2012-5352", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.99.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2012-0250" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "VU#551715", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/551715" }, { "name": "FEDORA-2012-5352", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" }, { "name": "FEDORA-2012-5436", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "name": "FEDORA-2012-5411", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "name": "RHSA-2012:1258", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "name": "RHSA-2012:1259", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "name": "48949", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48949" }, { "name": "DSA-2459", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2459" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-01-18T02:29Z", "publishedDate": "2012-04-05T13:25Z" } } }
cve-2012-0250
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
quagga | quagga | * | |
quagga | quagga | 0.99.1 | |
quagga | quagga | 0.99.2 | |
quagga | quagga | 0.99.3 | |
quagga | quagga | 0.99.4 | |
quagga | quagga | 0.99.5 | |
quagga | quagga | 0.99.6 | |
quagga | quagga | 0.99.7 | |
quagga | quagga | 0.99.8 | |
quagga | quagga | 0.99.9 | |
quagga | quagga | 0.99.10 | |
quagga | quagga | 0.99.11 | |
quagga | quagga | 0.99.12 | |
quagga | quagga | 0.99.13 | |
quagga | quagga | 0.99.14 | |
quagga | quagga | 0.99.15 | |
quagga | quagga | 0.99.16 | |
quagga | quagga | 0.99.17 | |
quagga | quagga | 0.99.18 | |
quagga | quagga | 0.99.19 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5654C0F-5D45-410A-91FA-96C6AE22280E", "versionEndIncluding": "0.99.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "55FCB7EC-8060-434B-B485-0DC7DBFE117D", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "9524E069-2A80-4068-9945-2752EF2126EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*", "matchCriteriaId": "9E1B30CC-478C-4BD1-AF4C-D126B8CCE8D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*", "matchCriteriaId": "1D713119-F9C6-4656-92C9-A5B863A4B72F", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*", "matchCriteriaId": "1A5E99C8-3778-416B-915F-7335C72435B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*", "matchCriteriaId": "578DCE6D-3360-43DA-B22E-E0005A6AF388", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*", "matchCriteriaId": "E4D7B93B-0CF5-4CAF-B1F4-8A816A427BC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*", "matchCriteriaId": "5FDAF214-1851-4DFC-ACAA-37D8CD83D323", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*", "matchCriteriaId": "B41BBCA6-237B-4CB6-9208-571D47251E18", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD6CAB29-56F9-4C54-97D8-CBB338658EB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*", "matchCriteriaId": "C69C603A-34A1-4EF9-A332-6984928BF72C", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*", "matchCriteriaId": "E8814493-75B4-45DD-886B-054A1C27F870", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*", "matchCriteriaId": "E98DCCDE-2800-4FC5-BE49-3EC7583F9768", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*", "matchCriteriaId": "EF2C126C-075D-42F0-B9DD-95267D14C818", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*", "matchCriteriaId": "62379505-A869-48AA-8A32-768583F12266", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*", "matchCriteriaId": "737C92B8-185F-4049-A7F4-D9D4DA6DDFDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*", "matchCriteriaId": "1FF1EAD6-1BAF-4D5E-BEB1-BC433041482D", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*", "matchCriteriaId": "B344123D-1D1D-41B0-BEF5-D3A5A4995B79", "vulnerable": true }, { "criteria": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*", "matchCriteriaId": "809D464E-8F60-44E3-8BEB-97760500B508", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la implementaci\u00f3n de OSPFv2 en ospfd en Quagga antes de v0.99.20.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda del demonio) a trav\u00e9s de un paquete de actualizaci\u00f3n de estado de enlace (tambi\u00e9n conocido como LS Update) que contiene una anuncio de estado de enlace de una red LSA de longitud es menor que el valor en el campo longitud de la cabecera." } ], "id": "CVE-2012-0250", "lastModified": "2024-11-21T01:34:39.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-04-05T13:25:30.583", "references": [ { "source": "cret@cert.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" }, { "source": "cret@cert.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "source": "cret@cert.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "source": "cret@cert.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "source": "cret@cert.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/48949" }, { "source": "cret@cert.org", "url": "http://www.debian.org/security/2012/dsa-2459" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/551715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/551715" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201204-0160
Vulnerability from variot
Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field. Quagga, a routing software suite, contains multiple vulnerabilities that result in a denial-of-service condition. Quagga is prone to multiple remote security vulnerabilities including: 1. A denial-of-service vulnerability 2. Multiple buffer-overflow vulnerabilities An attackers can exploit these issues to execute arbitrary code in the context of the application or cause denial-of-service conditions. Quagga versions prior to 0.99.20.1 are vulnerable. ============================================================================ Ubuntu Security Notice USN-1441-1 May 15, 2012
quagga vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
Quagga could be made to crash if it received specially crafted network traffic. (CVE-2012-0249, CVE-2012-0250)
It was discovered that Quagga incorrectly handled messages with a malformed Four-octet AS Number Capability. After a standard system update you need to restart Quagga to make all the necessary changes. ----------------------------------------------------------------------
Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch
TITLE: Debian update for quagga
SECUNIA ADVISORY ID: SA48949
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48949/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48949
RELEASE DATE: 2012-04-26
DISCUSS ADVISORY: http://secunia.com/advisories/48949/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/48949/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=48949
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Debian has issued an update for quagga. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).
For more information: SA48388
SOLUTION: Apply updated packages via the apt-get package manager.
ORIGINAL ADVISORY: DSA-2459-1: http://lists.debian.org/debian-security-announce/2012/msg00092.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201310-08
http://security.gentoo.org/
Severity: Normal Title: Quagga: Multiple vulnerabilities Date: October 10, 2013 Bugs: #408507, #475706 ID: 201310-08
Synopsis
Multiple vulnerabilities have been found in Quagga, the worst of which could lead to arbitrary code execution. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Quagga users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.99.22.4"
References
[ 1 ] CVE-2012-0249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0249 [ 2 ] CVE-2012-0250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0250 [ 3 ] CVE-2012-0255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0255 [ 4 ] CVE-2012-1820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1820 [ 5 ] CVE-2013-2236 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2236
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201310-08.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: quagga security update Advisory ID: RHSA-2012:1259-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1259.html Issue date: 2012-09-12 CVE Names: CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 CVE-2011-3326 CVE-2011-3327 CVE-2012-0249 CVE-2012-0250 CVE-2012-0255 CVE-2012-1820 =====================================================================
- Summary:
Updated quagga packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. The Quagga ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First) routing protocol.
A heap-based buffer overflow flaw was found in the way the bgpd daemon processed malformed Extended Communities path attributes. An attacker could send a specially-crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. The UPDATE message would have to arrive from an explicitly configured BGP peer, but could have originated elsewhere in the BGP network. (CVE-2011-3327)
A stack-based buffer overflow flaw was found in the way the ospf6d daemon processed malformed Link State Update packets. An OSPF router could use this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)
A flaw was found in the way the ospf6d daemon processed malformed link state advertisements. An OSPF neighbor could use this flaw to crash ospf6d on a target system. (CVE-2011-3324)
A flaw was found in the way the ospfd daemon processed malformed Hello packets. An OSPF neighbor could use this flaw to crash ospfd on a target system. (CVE-2011-3325)
A flaw was found in the way the ospfd daemon processed malformed link state advertisements. An OSPF router in the autonomous system could use this flaw to crash ospfd on a target system. (CVE-2011-3326)
An assertion failure was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to cause ospfd on an adjacent router to abort. (CVE-2012-0249)
A buffer overflow flaw was found in the way the ospfd daemon processed certain Link State Update packets. An OSPF router could use this flaw to crash ospfd on an adjacent router. (CVE-2012-0250)
Two flaws were found in the way the bgpd daemon processed certain BGP OPEN messages. A configured BGP peer could cause bgpd on a target system to abort via a specially-crafted BGP OPEN message. (CVE-2012-0255, CVE-2012-1820)
Red Hat would like to thank CERT-FI for reporting CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the CERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and CVE-2012-1820. CERT-FI acknowledges Riku Hietamäki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters of CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges Martin Winter at OpenSourceRouting.org as the original reporter of CVE-2012-0249, CVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original reporter of CVE-2012-1820.
Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd, ospfd, and ospf6d daemons will be restarted automatically.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Package List:
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm
i386: quagga-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm
ppc64: quagga-0.99.15-7.el6_3.2.ppc64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm
s390x: quagga-0.99.15-7.el6_3.2.s390x.rpm quagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm
x86_64: quagga-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm
i386: quagga-contrib-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm
ppc64: quagga-contrib-0.99.15-7.el6_3.2.ppc64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.ppc.rpm quagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm quagga-devel-0.99.15-7.el6_3.2.ppc.rpm quagga-devel-0.99.15-7.el6_3.2.ppc64.rpm
s390x: quagga-contrib-0.99.15-7.el6_3.2.s390x.rpm quagga-debuginfo-0.99.15-7.el6_3.2.s390.rpm quagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm quagga-devel-0.99.15-7.el6_3.2.s390.rpm quagga-devel-0.99.15-7.el6_3.2.s390x.rpm
x86_64: quagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm
i386: quagga-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm
x86_64: quagga-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm
i386: quagga-contrib-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm
x86_64: quagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-3323.html https://www.redhat.com/security/data/cve/CVE-2011-3324.html https://www.redhat.com/security/data/cve/CVE-2011-3325.html https://www.redhat.com/security/data/cve/CVE-2011-3326.html https://www.redhat.com/security/data/cve/CVE-2011-3327.html https://www.redhat.com/security/data/cve/CVE-2012-0249.html https://www.redhat.com/security/data/cve/CVE-2012-0250.html https://www.redhat.com/security/data/cve/CVE-2012-0255.html https://www.redhat.com/security/data/cve/CVE-2012-1820.html https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQUOxMXlSAg2UNWIIRAspnAKDCd5umtQIWFZYD8vyRPpCkAlgiwwCglw+g P4VSjxs4xRnVCtT/IOkBkKQ= =VtuC -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce.
This security update upgrades the quagga package to the most recent upstream release. This release includes other corrections, such as hardening against unknown BGP path attributes.
For the stable distribution (squeeze), these problems have been fixed in version 0.99.20.1-0+squeeze1.
For the testing distribution (wheezy) and the unstable distribution (sid), these problems have been fixed in version 0.99.20.1-1
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201204-0160", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.17" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.12" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.19" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.13" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.14" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.11" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.15" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.18" }, { "model": "quagga", "scope": "eq", "trust": 1.6, "vendor": "quagga", "version": "0.99.16" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.4" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.5" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.8" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.10" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.7" }, { "model": "quagga", "scope": "lte", "trust": 1.0, "vendor": "quagga", "version": "0.99.20" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.1" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.3" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.2" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.6" }, { "model": "quagga", "scope": "eq", "trust": 1.0, "vendor": "quagga", "version": "0.99.9" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "quagga", "version": null }, { "model": "quagga", "scope": "lt", "trust": 0.8, "vendor": "quagga", "version": "0.99.20.1" }, { "model": "seil/b1", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 3.70" }, { "model": "seil/neu 2fe plus", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 2.13" }, { "model": "seil/turbo", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 2.13" }, { "model": "seil/x1", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 3.70" }, { "model": "seil/x2", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 3.70" }, { "model": "seil/x86", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.70 to 2.31" }, { "model": "quagga", "scope": "eq", "trust": 0.6, "vendor": "quagga", "version": "0.99.20" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.19" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.17" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.16" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.15" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.11" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.9" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.8" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.7" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.6" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.5" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.4" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.3" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.2" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.99.1" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.98.6" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.98.5" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.98.3" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.97.3" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.96.4" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.96.3" }, { "model": "routing software suite", "scope": "eq", "trust": 0.3, "vendor": "quagga", "version": "0.96.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "firewall enterprise 8.2.1p03", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "firewall enterprise 7.0.1.03h04", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "routing software suite", "scope": "ne", "trust": 0.3, "vendor": "quagga", "version": "0.99.20.1" }, { "model": "firewall enterprise 8.2.1p04", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "firewall enterprise 7.0.1.05.h05", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#551715" }, { "db": "BID", "id": "52531" }, { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "NVD", "id": "CVE-2012-0250" }, { "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.99.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-0250" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MU Dynamics.", "sources": [ { "db": "BID", "id": "52531" } ], "trust": 0.3 }, "cve": "CVE-2012-0250", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT NETWORK", "authentication": "NONE", "author": "CARNEGIE MELLON", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT DEFINED", "baseScore": 6.1, "collateralDamagePotential": "NOT DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 4.8, "exploitability": "PROOF-OF-CONCEPT", "exploitabilityScore": 6.5, "id": "VU#551715", "impactScore": 6.9, "integrityImpact": "NONE", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "OFFICIAL FIX", "reportConfidence": "CONFIRMED", "severity": "MEDIUM", "targetDistribution": "NOT DEFINED", "trust": 0.8, "userInterationRequired": null, "vector_string": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-0250", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-0250", "trust": 1.8, "value": "LOW" }, { "author": "CARNEGIE MELLON", "id": "VU#551715", "trust": 0.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201204-067", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#551715" }, { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "NVD", "id": "CVE-2012-0250" }, { "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field. Quagga, a routing software suite, contains multiple vulnerabilities that result in a denial-of-service condition. Quagga is prone to multiple remote security vulnerabilities including:\n1. A denial-of-service vulnerability\n2. Multiple buffer-overflow vulnerabilities\nAn attackers can exploit these issues to execute arbitrary code in the context of the application or cause denial-of-service conditions. \nQuagga versions prior to 0.99.20.1 are vulnerable. ============================================================================\nUbuntu Security Notice USN-1441-1\nMay 15, 2012\n\nquagga vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nQuagga could be made to crash if it received specially crafted network\ntraffic. (CVE-2012-0249,\nCVE-2012-0250)\n\nIt was discovered that Quagga incorrectly handled messages with a malformed\nFour-octet AS Number Capability. After a standard system update you need to restart Quagga to make\nall the necessary changes. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nDebian update for quagga\n\nSECUNIA ADVISORY ID:\nSA48949\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48949/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48949\n\nRELEASE DATE:\n2012-04-26\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48949/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48949/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48949\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nDebian has issued an update for quagga. This fixes multiple\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service). \n\nFor more information:\nSA48388\n\nSOLUTION:\nApply updated packages via the apt-get package manager. \n\nORIGINAL ADVISORY:\nDSA-2459-1:\nhttp://lists.debian.org/debian-security-announce/2012/msg00092.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201310-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Quagga: Multiple vulnerabilities\n Date: October 10, 2013\n Bugs: #408507, #475706\n ID: 201310-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Quagga, the worst of which\ncould lead to arbitrary code execution. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Quagga users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/quagga-0.99.22.4\"\n\nReferences\n==========\n\n[ 1 ] CVE-2012-0249\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0249\n[ 2 ] CVE-2012-0250\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0250\n[ 3 ] CVE-2012-0255\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0255\n[ 4 ] CVE-2012-1820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1820\n[ 5 ] CVE-2013-2236\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2236\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201310-08.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: quagga security update\nAdvisory ID: RHSA-2012:1259-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1259.html\nIssue date: 2012-09-12\nCVE Names: CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 \n CVE-2011-3326 CVE-2011-3327 CVE-2012-0249 \n CVE-2012-0250 CVE-2012-0255 CVE-2012-1820 \n=====================================================================\n\n1. Summary:\n\nUpdated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol. \n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. (CVE-2011-3327)\n\nA stack-based buffer overflow flaw was found in the way the ospf6d daemon\nprocessed malformed Link State Update packets. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. (CVE-2011-3326)\n\nAn assertion failure was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. (CVE-2012-0249)\n\nA buffer overflow flaw was found in the way the ospfd daemon processed\ncertain Link State Update packets. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nTwo flaws were found in the way the bgpd daemon processed certain BGP OPEN\nmessages. A configured BGP peer could cause bgpd on a target system to\nabort via a specially-crafted BGP OPEN message. (CVE-2012-0255,\nCVE-2012-1820)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and\nCVE-2012-1820. CERT-FI acknowledges Riku Hietam\u00e4ki, Tuomo Untinen and Jukka\nTaimisto of the Codenomicon CROSS project as the original reporters of\nCVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and\nCVE-2011-3326. The CERT/CC acknowledges Martin Winter at\nOpenSourceRouting.org as the original reporter of CVE-2012-0249,\nCVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original\nreporter of CVE-2012-1820. \n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\n\nppc64:\nquagga-0.99.15-7.el6_3.2.ppc64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm\n\ns390x:\nquagga-0.99.15-7.el6_3.2.s390x.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm\n\nx86_64:\nquagga-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-contrib-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\n\nppc64:\nquagga-contrib-0.99.15-7.el6_3.2.ppc64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.ppc.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm\nquagga-devel-0.99.15-7.el6_3.2.ppc.rpm\nquagga-devel-0.99.15-7.el6_3.2.ppc64.rpm\n\ns390x:\nquagga-contrib-0.99.15-7.el6_3.2.s390x.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.s390.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm\nquagga-devel-0.99.15-7.el6_3.2.s390.rpm\nquagga-devel-0.99.15-7.el6_3.2.s390x.rpm\n\nx86_64:\nquagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\n\nx86_64:\nquagga-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-contrib-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\n\nx86_64:\nquagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3323.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3324.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3325.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3326.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3327.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0249.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0250.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0255.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1820.html\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQUOxMXlSAg2UNWIIRAspnAKDCd5umtQIWFZYD8vyRPpCkAlgiwwCglw+g\nP4VSjxs4xRnVCtT/IOkBkKQ=\n=VtuC\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce. \n\nThis security update upgrades the quagga package to the most recent\nupstream release. This release includes other corrections, such as\nhardening against unknown BGP path attributes. \n\nFor the stable distribution (squeeze), these problems have been fixed\nin version 0.99.20.1-0+squeeze1. \n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), these problems have been fixed in version 0.99.20.1-1", "sources": [ { "db": "NVD", "id": "CVE-2012-0250" }, { "db": "CERT/CC", "id": "VU#551715" }, { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "BID", "id": "52531" }, { "db": "PACKETSTORM", "id": "112732" }, { "db": "PACKETSTORM", "id": "112206" }, { "db": "PACKETSTORM", "id": "116468" }, { "db": "PACKETSTORM", "id": "123565" }, { "db": "PACKETSTORM", "id": "116469" }, { "db": "PACKETSTORM", "id": "112209" } ], "trust": 3.15 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#551715", "trust": 3.2 }, { "db": "NVD", "id": "CVE-2012-0250", "trust": 3.2 }, { "db": "SECUNIA", "id": "48949", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-002005", "trust": 0.8 }, { "db": "NSFOCUS", "id": "20681", "trust": 0.6 }, { "db": "NSFOCUS", "id": "20685", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201204-067", "trust": 0.6 }, { "db": "BID", "id": "52531", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "112732", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "112206", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116468", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123565", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116469", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "112209", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#551715" }, { "db": "BID", "id": "52531" }, { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "PACKETSTORM", "id": "112732" }, { "db": "PACKETSTORM", "id": "112206" }, { "db": "PACKETSTORM", "id": "116468" }, { "db": "PACKETSTORM", "id": "123565" }, { "db": "PACKETSTORM", "id": "116469" }, { "db": "PACKETSTORM", "id": "112209" }, { "db": "NVD", "id": "CVE-2012-0250" }, { "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "id": "VAR-201204-0160", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.25897437 }, "last_update_date": "2023-12-18T11:25:00.732000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FEDORA-2012-5436", "trust": 0.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078926.html" }, { "title": "FEDORA-2012-5411", "trust": 0.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078910.html" }, { "title": "FEDORA-2012-5352", "trust": 0.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078794.html" }, { "title": "Bug 705", "trust": 0.8, "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705" }, { "title": "Quagga Routing Suite", "trust": 0.8, "url": "http://www.nongnu.org/quagga/" }, { "title": "RHSA-2012:1258", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1258.html" }, { "title": "RHSA-2012:1259", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1259.html" }, { "title": "Multiple Vulnerabilities in Quagga", "trust": 0.8, "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_quagga" }, { "title": "\u507d\u88c5\u3055\u308c\u305fOSPFv2\u30d1\u30b1\u30c3\u30c8\u306b\u5bfe\u3059\u308b\u53d7\u4fe1\u51e6\u7406\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.seil.jp/support/security/a01221.html" }, { "title": "quagga-0.99.20.1", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42854" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "NVD", "id": "CVE-2012-0250" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.kb.cert.org/vuls/id/551715" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2012-1258.html" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2012-1259.html" }, { "trust": 1.1, "url": "http://www.nongnu.org/quagga/" }, { "trust": 1.0, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078794.html" }, { "trust": 1.0, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078910.html" }, { "trust": 1.0, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078926.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/48949" }, { "trust": 1.0, "url": "http://www.debian.org/security/2012/dsa-2459" }, { "trust": 0.8, "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0250" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu551715/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0250" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20685" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20681" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0250" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0249" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0255" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb76173" }, { "trust": 0.3, "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=7151" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3323.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3325.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3323" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3324.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3326" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3325" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3324" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3327" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0249.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0250.html" }, { "trust": 0.2, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3326.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3327.html" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1820" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.10.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.10.2" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1441-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.12.04.2" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48949" }, { "trust": 0.1, "url": "http://lists.debian.org/debian-security-announce/2012/msg00092.html" }, { "trust": 0.1, "url": "http://secunia.com/psi_30_beta_launch" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/48949/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/48949/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-1674.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1674" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1820" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201310-08.xml" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2236" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2236" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0249" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0250" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0255" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0255.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1820.html" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#551715" }, { "db": "BID", "id": "52531" }, { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "PACKETSTORM", "id": "112732" }, { "db": "PACKETSTORM", "id": "112206" }, { "db": "PACKETSTORM", "id": "116468" }, { "db": "PACKETSTORM", "id": "123565" }, { "db": "PACKETSTORM", "id": "116469" }, { "db": "PACKETSTORM", "id": "112209" }, { "db": "NVD", "id": "CVE-2012-0250" }, { "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#551715" }, { "db": "BID", "id": "52531" }, { "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "db": "PACKETSTORM", "id": "112732" }, { "db": "PACKETSTORM", "id": "112206" }, { "db": "PACKETSTORM", "id": "116468" }, { "db": "PACKETSTORM", "id": "123565" }, { "db": "PACKETSTORM", "id": "116469" }, { "db": "PACKETSTORM", "id": "112209" }, { "db": "NVD", "id": "CVE-2012-0250" }, { "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-23T00:00:00", "db": "CERT/CC", "id": "VU#551715" }, { "date": "2012-03-16T00:00:00", "db": "BID", "id": "52531" }, { "date": "2012-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "date": "2012-05-15T21:57:44", "db": "PACKETSTORM", "id": "112732" }, { "date": "2012-04-26T01:55:38", "db": "PACKETSTORM", "id": "112206" }, { "date": "2012-09-12T23:06:05", "db": "PACKETSTORM", "id": "116468" }, { "date": "2013-10-10T12:14:00", "db": "PACKETSTORM", "id": "123565" }, { "date": "2012-09-12T23:06:22", "db": "PACKETSTORM", "id": "116469" }, { "date": "2012-04-26T21:55:46", "db": "PACKETSTORM", "id": "112209" }, { "date": "2012-04-05T13:25:30.583000", "db": "NVD", "id": "CVE-2012-0250" }, { "date": "2012-04-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-28T00:00:00", "db": "CERT/CC", "id": "VU#551715" }, { "date": "2015-04-13T21:16:00", "db": "BID", "id": "52531" }, { "date": "2012-10-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-002005" }, { "date": "2018-01-18T02:29:02.817000", "db": "NVD", "id": "CVE-2012-0250" }, { "date": "2012-04-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201204-067" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "specific network environment", "sources": [ { "db": "CNNVD", "id": "CNNVD-201204-067" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Quagga contains multiple vulnerabilities", "sources": [ { "db": "CERT/CC", "id": "VU#551715" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201204-067" } ], "trust": 0.6 } }
ghsa-w6rh-c4vv-wcr5
Vulnerability from github
Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.
{ "affected": [], "aliases": [ "CVE-2012-0250" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-04-05T13:25:00Z", "severity": "LOW" }, "details": "Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which the data-structure length is smaller than the value in the Length header field.", "id": "GHSA-w6rh-c4vv-wcr5", "modified": "2022-05-04T00:29:01Z", "published": "2022-05-04T00:29:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0250" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48949" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2459" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/551715" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.