var-201204-0159
Vulnerability from variot

Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header. Quagga, a routing software suite, contains multiple vulnerabilities that result in a denial-of-service condition. Quagga is prone to multiple remote security vulnerabilities including: 1. A denial-of-service vulnerability 2. Multiple buffer-overflow vulnerabilities An attackers can exploit these issues to execute arbitrary code in the context of the application or cause denial-of-service conditions. Quagga versions prior to 0.99.20.1 are vulnerable. ============================================================================ Ubuntu Security Notice USN-1441-1 May 15, 2012

quagga vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS
  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.04 LTS

Summary:

Quagga could be made to crash if it received specially crafted network traffic. (CVE-2012-0249, CVE-2012-0250)

It was discovered that Quagga incorrectly handled messages with a malformed Four-octet AS Number Capability. After a standard system update you need to restart Quagga to make all the necessary changes. ----------------------------------------------------------------------

Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch


TITLE: Debian update for quagga

SECUNIA ADVISORY ID: SA48949

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48949/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48949

RELEASE DATE: 2012-04-26

DISCUSS ADVISORY: http://secunia.com/advisories/48949/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/48949/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=48949

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Debian has issued an update for quagga. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

For more information: SA48388

SOLUTION: Apply updated packages via the apt-get package manager.

ORIGINAL ADVISORY: DSA-2459-1: http://lists.debian.org/debian-security-announce/2012/msg00092.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201310-08


                                        http://security.gentoo.org/

Severity: Normal Title: Quagga: Multiple vulnerabilities Date: October 10, 2013 Bugs: #408507, #475706 ID: 201310-08


Synopsis

Multiple vulnerabilities have been found in Quagga, the worst of which could lead to arbitrary code execution. Please review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All Quagga users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.99.22.4"

References

[ 1 ] CVE-2012-0249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0249 [ 2 ] CVE-2012-0250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0250 [ 3 ] CVE-2012-0255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0255 [ 4 ] CVE-2012-1820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1820 [ 5 ] CVE-2013-2236 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2236

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-08.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: quagga security update Advisory ID: RHSA-2012:1259-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1259.html Issue date: 2012-09-12 CVE Names: CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 CVE-2011-3326 CVE-2011-3327 CVE-2012-0249 CVE-2012-0250 CVE-2012-0255 CVE-2012-1820 =====================================================================

  1. Summary:

Updated quagga packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. The Quagga ospfd and ospf6d daemons implement the OSPF (Open Shortest Path First) routing protocol.

A heap-based buffer overflow flaw was found in the way the bgpd daemon processed malformed Extended Communities path attributes. An attacker could send a specially-crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. The UPDATE message would have to arrive from an explicitly configured BGP peer, but could have originated elsewhere in the BGP network. An OSPF router could use this flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)

A flaw was found in the way the ospf6d daemon processed malformed link state advertisements. An OSPF neighbor could use this flaw to crash ospf6d on a target system. (CVE-2011-3324)

A flaw was found in the way the ospfd daemon processed malformed Hello packets. An OSPF neighbor could use this flaw to crash ospfd on a target system. (CVE-2011-3325)

A flaw was found in the way the ospfd daemon processed malformed link state advertisements. An OSPF router in the autonomous system could use this flaw to crash ospfd on a target system. An OSPF router could use this flaw to cause ospfd on an adjacent router to abort. An OSPF router could use this flaw to crash ospfd on an adjacent router. (CVE-2012-0250)

Two flaws were found in the way the bgpd daemon processed certain BGP OPEN messages. A configured BGP peer could cause bgpd on a target system to abort via a specially-crafted BGP OPEN message. (CVE-2012-0255, CVE-2012-1820)

Red Hat would like to thank CERT-FI for reporting CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the CERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and CVE-2012-1820. CERT-FI acknowledges Riku Hietamäki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters of CVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326. The CERT/CC acknowledges Martin Winter at OpenSourceRouting.org as the original reporter of CVE-2012-0249, CVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original reporter of CVE-2012-1820.

Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd, ospfd, and ospf6d daemons will be restarted automatically.

  1. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

  1. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386: quagga-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm

ppc64: quagga-0.99.15-7.el6_3.2.ppc64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm

s390x: quagga-0.99.15-7.el6_3.2.s390x.rpm quagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm

x86_64: quagga-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386: quagga-contrib-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm

ppc64: quagga-contrib-0.99.15-7.el6_3.2.ppc64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.ppc.rpm quagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm quagga-devel-0.99.15-7.el6_3.2.ppc.rpm quagga-devel-0.99.15-7.el6_3.2.ppc64.rpm

s390x: quagga-contrib-0.99.15-7.el6_3.2.s390x.rpm quagga-debuginfo-0.99.15-7.el6_3.2.s390.rpm quagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm quagga-devel-0.99.15-7.el6_3.2.s390.rpm quagga-devel-0.99.15-7.el6_3.2.s390x.rpm

x86_64: quagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386: quagga-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm

x86_64: quagga-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm

i386: quagga-contrib-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm

x86_64: quagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm quagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm quagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm quagga-devel-0.99.15-7.el6_3.2.i686.rpm quagga-devel-0.99.15-7.el6_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-3323.html https://www.redhat.com/security/data/cve/CVE-2011-3324.html https://www.redhat.com/security/data/cve/CVE-2011-3325.html https://www.redhat.com/security/data/cve/CVE-2011-3326.html https://www.redhat.com/security/data/cve/CVE-2011-3327.html https://www.redhat.com/security/data/cve/CVE-2012-0249.html https://www.redhat.com/security/data/cve/CVE-2012-0250.html https://www.redhat.com/security/data/cve/CVE-2012-0255.html https://www.redhat.com/security/data/cve/CVE-2012-1820.html https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUOxMXlSAg2UNWIIRAspnAKDCd5umtQIWFZYD8vyRPpCkAlgiwwCglw+g P4VSjxs4xRnVCtT/IOkBkKQ= =VtuC -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce.

This security update upgrades the quagga package to the most recent upstream release. This release includes other corrections, such as hardening against unknown BGP path attributes.

For the stable distribution (squeeze), these problems have been fixed in version 0.99.20.1-0+squeeze1.

For the testing distribution (wheezy) and the unstable distribution (sid), these problems have been fixed in version 0.99.20.1-1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201204-0159",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.97.5"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.97.1"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.98.1"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.96.4"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.97.3"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.97.4"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.96.5"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.98.0"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.97.2"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "quagga",
        "version": "0.97.0"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.98.3"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.5"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.13"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.14"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.11"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.18"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.2"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.96.1"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.3"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.6"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.9"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.98.2"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.8"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.17"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.4"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.12"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.98.4"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.7"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.10"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.19"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.96"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.96.3"
      },
      {
        "model": "quagga",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.20"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.1"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.15"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.98.5"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.98.6"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.95"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.99.16"
      },
      {
        "model": "quagga",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "quagga",
        "version": "0.96.2"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "quagga",
        "version": null
      },
      {
        "model": "quagga",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "quagga",
        "version": "0.99.20.1"
      },
      {
        "model": "seil/b1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  3.70"
      },
      {
        "model": "seil/neu 2fe plus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  2.13"
      },
      {
        "model": "seil/turbo",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  2.13"
      },
      {
        "model": "seil/x1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  3.70"
      },
      {
        "model": "seil/x2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  3.70"
      },
      {
        "model": "seil/x86",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.70 to  2.31"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.19"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.17"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.16"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.15"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.11"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.9"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.8"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.7"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.6"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.5"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.4"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.3"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.2"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.1"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.98.6"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.98.5"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.98.3"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.97.3"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.96.4"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.96.3"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.96.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "firewall enterprise 8.2.1p03",
        "scope": null,
        "trust": 0.3,
        "vendor": "mcafee",
        "version": null
      },
      {
        "model": "firewall enterprise 7.0.1.03h04",
        "scope": null,
        "trust": 0.3,
        "vendor": "mcafee",
        "version": null
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "routing software suite",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "quagga",
        "version": "0.99.20.1"
      },
      {
        "model": "firewall enterprise 8.2.1p04",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": null
      },
      {
        "model": "firewall enterprise 7.0.1.05.h05",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "db": "BID",
        "id": "52531"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.98.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.98.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.97.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.97.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.98.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.98.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.98.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.96.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.96.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.98.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.98.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.97.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.97.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "0.99.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.99.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.97.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.97.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga:0.96.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "MU Dynamics.",
    "sources": [
      {
        "db": "BID",
        "id": "52531"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2012-0249",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT NETWORK",
            "authentication": "NONE",
            "author": "CARNEGIE MELLON",
            "availabilityImpact": "COMPLETE",
            "availabilityRequirement": "NOT DEFINED",
            "baseScore": 6.1,
            "collateralDamagePotential": "NOT DEFINED",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT DEFINED",
            "enviromentalScore": 4.8,
            "exploitability": "PROOF-OF-CONCEPT",
            "exploitabilityScore": 6.5,
            "id": "VU#551715",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT DEFINED",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "remediationLevel": "OFFICIAL FIX",
            "reportConfidence": "CONFIRMED",
            "severity": "MEDIUM",
            "targetDistribution": "NOT DEFINED",
            "trust": 0.8,
            "userInterationRequired": null,
            "vector_string": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 3.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2012-0249",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2012-0249",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#551715",
            "trust": 0.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201204-066",
            "trust": 0.6,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS Update) packet that is smaller than the length specified in its header. Quagga, a routing software suite, contains multiple vulnerabilities that result in a denial-of-service condition. Quagga is prone to multiple remote security vulnerabilities including:\n1. A denial-of-service vulnerability\n2. Multiple buffer-overflow vulnerabilities\nAn attackers can exploit these issues to execute arbitrary code in the context of the application or cause denial-of-service conditions. \nQuagga versions prior to 0.99.20.1 are vulnerable. ============================================================================\nUbuntu Security Notice USN-1441-1\nMay 15, 2012\n\nquagga vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nQuagga could be made to crash if it received specially crafted network\ntraffic. (CVE-2012-0249,\nCVE-2012-0250)\n\nIt was discovered that Quagga incorrectly handled messages with a malformed\nFour-octet AS Number Capability. After a standard system update you need to restart Quagga to make\nall the necessary changes. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nDebian update for quagga\n\nSECUNIA ADVISORY ID:\nSA48949\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48949/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48949\n\nRELEASE DATE:\n2012-04-26\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48949/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48949/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48949\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nDebian has issued an update for quagga. This fixes multiple\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service). \n\nFor more information:\nSA48388\n\nSOLUTION:\nApply updated packages via the apt-get package manager. \n\nORIGINAL ADVISORY:\nDSA-2459-1:\nhttp://lists.debian.org/debian-security-announce/2012/msg00092.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201310-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: Quagga: Multiple vulnerabilities\n     Date: October 10, 2013\n     Bugs: #408507, #475706\n       ID: 201310-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Quagga, the worst of which\ncould lead to arbitrary code execution. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Quagga users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-misc/quagga-0.99.22.4\"\n\nReferences\n==========\n\n[ 1 ] CVE-2012-0249\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0249\n[ 2 ] CVE-2012-0250\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0250\n[ 3 ] CVE-2012-0255\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0255\n[ 4 ] CVE-2012-1820\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1820\n[ 5 ] CVE-2013-2236\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2236\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201310-08.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Moderate: quagga security update\nAdvisory ID:       RHSA-2012:1259-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1259.html\nIssue date:        2012-09-12\nCVE Names:         CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 \n                   CVE-2011-3326 CVE-2011-3327 CVE-2012-0249 \n                   CVE-2012-0250 CVE-2012-0255 CVE-2012-1820 \n=====================================================================\n\n1. Summary:\n\nUpdated quagga packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. The Quagga bgpd daemon\nimplements the BGP (Border Gateway Protocol) routing protocol. The Quagga\nospfd and ospf6d daemons implement the OSPF (Open Shortest Path First)\nrouting protocol. \n\nA heap-based buffer overflow flaw was found in the way the bgpd daemon\nprocessed malformed Extended Communities path attributes. An attacker could\nsend a specially-crafted BGP message, causing bgpd on a target system to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning bgpd. The UPDATE message would have to arrive from an explicitly\nconfigured BGP peer, but could have originated elsewhere in the BGP\nnetwork. An OSPF router could use\nthis flaw to crash ospf6d on an adjacent router. (CVE-2011-3323)\n\nA flaw was found in the way the ospf6d daemon processed malformed link\nstate advertisements. An OSPF neighbor could use this flaw to crash\nospf6d on a target system. (CVE-2011-3324)\n\nA flaw was found in the way the ospfd daemon processed malformed Hello\npackets. An OSPF neighbor could use this flaw to crash ospfd on a\ntarget system. (CVE-2011-3325)\n\nA flaw was found in the way the ospfd daemon processed malformed link state\nadvertisements. An OSPF router in the autonomous system could use this flaw\nto crash ospfd on a target system. An OSPF router could use this flaw to\ncause ospfd on an adjacent router to abort. An OSPF router could use this flaw to\ncrash ospfd on an adjacent router. (CVE-2012-0250)\n\nTwo flaws were found in the way the bgpd daemon processed certain BGP OPEN\nmessages. A configured BGP peer could cause bgpd on a target system to\nabort via a specially-crafted BGP OPEN message. (CVE-2012-0255,\nCVE-2012-1820)\n\nRed Hat would like to thank CERT-FI for reporting CVE-2011-3327,\nCVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and CVE-2011-3326; and the\nCERT/CC for reporting CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, and\nCVE-2012-1820. CERT-FI acknowledges Riku Hietam\u00e4ki, Tuomo Untinen and Jukka\nTaimisto of the Codenomicon CROSS project as the original reporters of\nCVE-2011-3327, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, and\nCVE-2011-3326. The CERT/CC acknowledges Martin Winter at\nOpenSourceRouting.org as the original reporter of CVE-2012-0249,\nCVE-2012-0250, and CVE-2012-0255, and Denis Ovsienko as the original\nreporter of CVE-2012-1820. \n\nUsers of quagga should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the bgpd, ospfd, and ospf6d daemons will be restarted\nautomatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\n\nppc64:\nquagga-0.99.15-7.el6_3.2.ppc64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm\n\ns390x:\nquagga-0.99.15-7.el6_3.2.s390x.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm\n\nx86_64:\nquagga-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-contrib-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\n\nppc64:\nquagga-contrib-0.99.15-7.el6_3.2.ppc64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.ppc.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.ppc64.rpm\nquagga-devel-0.99.15-7.el6_3.2.ppc.rpm\nquagga-devel-0.99.15-7.el6_3.2.ppc64.rpm\n\ns390x:\nquagga-contrib-0.99.15-7.el6_3.2.s390x.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.s390.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.s390x.rpm\nquagga-devel-0.99.15-7.el6_3.2.s390.rpm\nquagga-devel-0.99.15-7.el6_3.2.s390x.rpm\n\nx86_64:\nquagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\n\nx86_64:\nquagga-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-7.el6_3.2.src.rpm\n\ni386:\nquagga-contrib-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\n\nx86_64:\nquagga-contrib-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.i686.rpm\nquagga-debuginfo-0.99.15-7.el6_3.2.x86_64.rpm\nquagga-devel-0.99.15-7.el6_3.2.i686.rpm\nquagga-devel-0.99.15-7.el6_3.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3323.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3324.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3325.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3326.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3327.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0249.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0250.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0255.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1820.html\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQUOxMXlSAg2UNWIIRAspnAKDCd5umtQIWFZYD8vyRPpCkAlgiwwCglw+g\nP4VSjxs4xRnVCtT/IOkBkKQ=\n=VtuC\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce. \n\nThis security update upgrades the quagga package to the most recent\nupstream release.  This release includes other corrections, such as\nhardening against unknown BGP path attributes. \n\nFor the stable distribution (squeeze), these problems have been fixed\nin version 0.99.20.1-0+squeeze1. \n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), these problems have been fixed in version 0.99.20.1-1",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "db": "BID",
        "id": "52531"
      },
      {
        "db": "PACKETSTORM",
        "id": "112732"
      },
      {
        "db": "PACKETSTORM",
        "id": "112206"
      },
      {
        "db": "PACKETSTORM",
        "id": "116468"
      },
      {
        "db": "PACKETSTORM",
        "id": "123565"
      },
      {
        "db": "PACKETSTORM",
        "id": "116469"
      },
      {
        "db": "PACKETSTORM",
        "id": "112209"
      }
    ],
    "trust": 3.15
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#551715",
        "trust": 3.2
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0249",
        "trust": 3.2
      },
      {
        "db": "SECUNIA",
        "id": "48949",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004",
        "trust": 0.8
      },
      {
        "db": "NSFOCUS",
        "id": "20680",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "20685",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "52531",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "112732",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "112206",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "116468",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "123565",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "116469",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "112209",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "db": "BID",
        "id": "52531"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "db": "PACKETSTORM",
        "id": "112732"
      },
      {
        "db": "PACKETSTORM",
        "id": "112206"
      },
      {
        "db": "PACKETSTORM",
        "id": "116468"
      },
      {
        "db": "PACKETSTORM",
        "id": "123565"
      },
      {
        "db": "PACKETSTORM",
        "id": "116469"
      },
      {
        "db": "PACKETSTORM",
        "id": "112209"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ]
  },
  "id": "VAR-201204-0159",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.25897437
  },
  "last_update_date": "2023-12-18T11:43:21.232000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "FEDORA-2012-5436",
        "trust": 0.8,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078926.html"
      },
      {
        "title": "FEDORA-2012-5411",
        "trust": 0.8,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078910.html"
      },
      {
        "title": "FEDORA-2012-5352",
        "trust": 0.8,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078794.html"
      },
      {
        "title": "Bug 705",
        "trust": 0.8,
        "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705"
      },
      {
        "title": "Quagga Routing Suite",
        "trust": 0.8,
        "url": "http://www.nongnu.org/quagga/"
      },
      {
        "title": "RHSA-2012:1258",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-1258.html"
      },
      {
        "title": "RHSA-2012:1259",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-1259.html"
      },
      {
        "title": "Multiple Vulnerabilities in Quagga",
        "trust": 0.8,
        "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_quagga"
      },
      {
        "title": "\u507d\u88c5\u3055\u308c\u305fOSPFv2\u30d1\u30b1\u30c3\u30c8\u306b\u5bfe\u3059\u308b\u53d7\u4fe1\u51e6\u7406\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.seil.jp/support/security/a01221.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "https://bugzilla.quagga.net/show_bug.cgi?id=705"
      },
      {
        "trust": 2.4,
        "url": "http://www.kb.cert.org/vuls/id/551715"
      },
      {
        "trust": 1.4,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-1258.html"
      },
      {
        "trust": 1.4,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-1259.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.nongnu.org/quagga/"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078794.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078910.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078926.html"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/48949"
      },
      {
        "trust": 1.0,
        "url": "http://www.debian.org/security/2012/dsa-2459"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0249"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu551715/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0249"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/20685"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/20680"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0250"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0249"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0255"
      },
      {
        "trust": 0.3,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb76173"
      },
      {
        "trust": 0.3,
        "url": "http://savannah.nongnu.org/forum/forum.php?forum_id=7151"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3323.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3325.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3323"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3324.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3326"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3325"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3324"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3327"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0249.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0250.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/knowledge/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3326.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3327.html"
      },
      {
        "trust": 0.2,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1820"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.10.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.10.2"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1441-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.12.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48949"
      },
      {
        "trust": 0.1,
        "url": "http://lists.debian.org/debian-security-announce/2012/msg00092.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/psi_30_beta_launch"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48949/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48949/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2010-1674.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1674"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1820"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201310-08.xml"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2236"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2236"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0249"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0250"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0255"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0255.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-1820.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "db": "BID",
        "id": "52531"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "db": "PACKETSTORM",
        "id": "112732"
      },
      {
        "db": "PACKETSTORM",
        "id": "112206"
      },
      {
        "db": "PACKETSTORM",
        "id": "116468"
      },
      {
        "db": "PACKETSTORM",
        "id": "123565"
      },
      {
        "db": "PACKETSTORM",
        "id": "116469"
      },
      {
        "db": "PACKETSTORM",
        "id": "112209"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "db": "BID",
        "id": "52531"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "db": "PACKETSTORM",
        "id": "112732"
      },
      {
        "db": "PACKETSTORM",
        "id": "112206"
      },
      {
        "db": "PACKETSTORM",
        "id": "116468"
      },
      {
        "db": "PACKETSTORM",
        "id": "123565"
      },
      {
        "db": "PACKETSTORM",
        "id": "116469"
      },
      {
        "db": "PACKETSTORM",
        "id": "112209"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-03-23T00:00:00",
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "date": "2012-03-16T00:00:00",
        "db": "BID",
        "id": "52531"
      },
      {
        "date": "2012-04-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "date": "2012-05-15T21:57:44",
        "db": "PACKETSTORM",
        "id": "112732"
      },
      {
        "date": "2012-04-26T01:55:38",
        "db": "PACKETSTORM",
        "id": "112206"
      },
      {
        "date": "2012-09-12T23:06:05",
        "db": "PACKETSTORM",
        "id": "116468"
      },
      {
        "date": "2013-10-10T12:14:00",
        "db": "PACKETSTORM",
        "id": "123565"
      },
      {
        "date": "2012-09-12T23:06:22",
        "db": "PACKETSTORM",
        "id": "116469"
      },
      {
        "date": "2012-04-26T21:55:46",
        "db": "PACKETSTORM",
        "id": "112209"
      },
      {
        "date": "2012-04-05T13:25:30.553000",
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "date": "2010-04-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-03-28T00:00:00",
        "db": "CERT/CC",
        "id": "VU#551715"
      },
      {
        "date": "2015-04-13T21:16:00",
        "db": "BID",
        "id": "52531"
      },
      {
        "date": "2012-11-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002004"
      },
      {
        "date": "2018-01-18T02:29:02.707000",
        "db": "NVD",
        "id": "CVE-2012-0249"
      },
      {
        "date": "2012-04-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "specific network environment",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Quagga contains multiple vulnerabilities",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#551715"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-066"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.