var-201402-0027
Vulnerability from variot

The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors. radvd is prone to the follow security vulnerabilities: 1. Multiple local privilege-escalation vulnerability. 2. A local arbitrary file-overwrite vulnerability. 3. Multiple remote denial-of-service vulnerabilities. An attacker can exploit these issues to execute arbitrary code with administrative privileges, overwrite arbitrary files, and cause denial-of-service conditions. The software can replace IPv6 routing for stateless address auto-configuration. A security vulnerability exists in the 'process_ra' function in radvd 1.8.1 and earlier. ========================================================================== Ubuntu Security Notice USN-1257-1 November 10, 2011

radvd vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04 LTS

Summary:

radvd could be made to crash or overwrite certain files if it received specially crafted network traffic.

Software Description: - radvd: Router Advertisement Daemon

Details:

Vasiliy Kulikov discovered that radvd incorrectly parsed the ND_OPT_DNSSL_INFORMATION option. The default compiler options for affected releases should reduce the vulnerability to a denial of service. This issue only affected Ubuntu 11.04 and 11.10. (CVE-2011-3601)

Vasiliy Kulikov discovered that radvd incorrectly filtered interface names when creating certain files. (CVE-2011-3602)

Vasiliy Kulikov discovered that radvd incorrectly handled certain lengths. (CVE-2011-3604)

Vasiliy Kulikov discovered that radvd incorrectly handled delays when used in unicast mode, which is not the default in Ubuntu. If used in unicast mode, a remote attacker could cause radvd outages, resulting in a denial of service. (CVE-2011-3605)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10: radvd 1:1.8-1ubuntu0.1

Ubuntu 11.04: radvd 1:1.7-1ubuntu0.1

Ubuntu 10.10: radvd 1:1.6-1ubuntu0.1

Ubuntu 10.04 LTS: radvd 1:1.3-1.1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References: http://www.ubuntu.com/usn/usn-1257-1 CVE-2011-3601, CVE-2011-3602, CVE-2011-3604, CVE-2011-3605

Package Information: https://launchpad.net/ubuntu/+source/radvd/1:1.8-1ubuntu0.1 https://launchpad.net/ubuntu/+source/radvd/1:1.7-1ubuntu0.1 https://launchpad.net/ubuntu/+source/radvd/1:1.6-1ubuntu0.1 https://launchpad.net/ubuntu/+source/radvd/1:1.3-1.1ubuntu0.1

. ----------------------------------------------------------------------

Secunia is hiring!

Find your next job here:

http://secunia.com/company/jobs/


TITLE: Gentoo update for radvd

SECUNIA ADVISORY ID: SA46930

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46930/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46930

RELEASE DATE: 2011-11-21

DISCUSS ADVISORY: http://secunia.com/advisories/46930/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/46930/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=46930

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Gentoo has issued an update for radvd.

For more information: SA46200

SOLUTION: Update to "net-misc/radvd-1.8.2" or later.

ORIGINAL ADVISORY: GLSA 201111-08: http://www.gentoo.org/security/en/glsa/glsa-201111-08.xml

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201111-08


                                        http://security.gentoo.org/

Severity: High Title: radvd: Multiple vulnerabilities Date: November 20, 2011 Bugs: #385967 ID: 201111-08


Synopsis

Multiple vulnerabilities have been found in radvd which could potentially lead to privilege escalation, data loss, or a Denial of Service.

Background

radvd is an IPv6 router advertisement daemon for Linux and BSD.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 net-misc/radvd < 1.8.2 >= 1.8.2

Description

Multiple vulnerabilities have been discovered in radvd. Please review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All radvd users should upgrade to the latest stable version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/radvd-1.8.2"

References

[ 1 ] CVE-2011-3601 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3601 [ 2 ] CVE-2011-3602 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3602 [ 3 ] CVE-2011-3603 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3603 [ 4 ] CVE-2011-3604 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3604 [ 5 ] CVE-2011-3605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3605

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201111-08.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2323-1 security@debian.org http://www.debian.org/security/ Yves-Alexis Perez October 26, 2011 http://www.debian.org/security/faq


Package : radvd Vulnerability : several Problem type : remote Debian-specific: no CVE ID : CVE-2011-3602 CVE-2011-3604 CVE-2011-3605 Debian Bug : 644614

Multiple security issues were discovered by Vasiliy Kulikov in radvd, an IPv6 Router Advertisement daemon:

CVE-2011-3602

set_interface_var() function doesn't check the interface name, which is chosen by an unprivileged user.

CVE-2011-3604

process_ra() function lacks multiple buffer length checks which could lead to memory reads outside the stack, causing a crash of the daemon.

CVE-2011-3605

process_rs() function calls mdelay() (a function to wait for a defined time) unconditionnally when running in unicast-only mode. As this call is in the main thread, that means all request processing is delayed (for a time up to MAX_RA_DELAY_TIME, 500 ms by default). Note: upstream and Debian default is to use anycast mode.

For the oldstable distribution (lenny), this problem has been fixed in version 1:1.1-3.1.

For the stable distribution (squeeze), this problem has been fixed in version 1:1.6-1.1.

For the testing distribution (wheezy), this problem has been fixed in version 1:1.8-1.2.

For the unstable distribution (sid), this problem has been fixed in version 1:1.8-1.2.

We recommend that you upgrade your radvd packages.

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6q2QcACgkQXm3vHE4uylqlEQCgpdFwHzpKLF6KHlJs4y/ykeo/ oEYAniJXFaff25pMtXzM6Ovu8zslZm7H =VfHu -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201402-0027",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "router advertisement daemon",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "litech",
        "version": "1.8.1"
      },
      {
        "model": "router advertisement daemon",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "litech design",
        "version": "1.8.2"
      },
      {
        "model": "router advertisement daemon",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "litech",
        "version": "1.8.1"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "radvd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "litech",
        "version": "1.8.1"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "radvd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "litech",
        "version": "1.8.2"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "50395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:litech:router_advertisement_daemon:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.8.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vasiliy Kulikov",
    "sources": [
      {
        "db": "BID",
        "id": "50395"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-3604",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2011-3604",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-51549",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-3604",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201402-221",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-51549",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors. radvd is prone to the follow security vulnerabilities:\n1. Multiple local privilege-escalation vulnerability. \n2. A local arbitrary file-overwrite vulnerability. \n3. Multiple remote denial-of-service vulnerabilities. \nAn attacker can exploit these issues to execute arbitrary code with administrative privileges, overwrite arbitrary files, and cause denial-of-service conditions. The software can replace IPv6 routing for stateless address auto-configuration. A security vulnerability exists in the \u0027process_ra\u0027 function in radvd 1.8.1 and earlier. ==========================================================================\nUbuntu Security Notice USN-1257-1\nNovember 10, 2011\n\nradvd vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.10\n- Ubuntu 10.04 LTS\n\nSummary:\n\nradvd could be made to crash or overwrite certain files if it received\nspecially crafted network traffic. \n\nSoftware Description:\n- radvd: Router Advertisement Daemon\n\nDetails:\n\nVasiliy Kulikov discovered that radvd incorrectly parsed the\nND_OPT_DNSSL_INFORMATION option. The default compiler options for affected\nreleases should reduce the vulnerability to a denial of service. This issue\nonly affected Ubuntu 11.04 and 11.10. (CVE-2011-3601)\n\nVasiliy Kulikov discovered that radvd incorrectly filtered interface names\nwhen creating certain files. \n(CVE-2011-3602)\n\nVasiliy Kulikov discovered that radvd incorrectly handled certain lengths. (CVE-2011-3604)\n\nVasiliy Kulikov discovered that radvd incorrectly handled delays when used\nin unicast mode, which is not the default in Ubuntu. If used in unicast\nmode, a remote attacker could cause radvd outages, resulting in a denial of\nservice. (CVE-2011-3605)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.10:\n  radvd                           1:1.8-1ubuntu0.1\n\nUbuntu 11.04:\n  radvd                           1:1.7-1ubuntu0.1\n\nUbuntu 10.10:\n  radvd                           1:1.6-1ubuntu0.1\n\nUbuntu 10.04 LTS:\n  radvd                           1:1.3-1.1ubuntu0.1\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n  http://www.ubuntu.com/usn/usn-1257-1\n  CVE-2011-3601, CVE-2011-3602, CVE-2011-3604, CVE-2011-3605\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/radvd/1:1.8-1ubuntu0.1\n  https://launchpad.net/ubuntu/+source/radvd/1:1.7-1ubuntu0.1\n  https://launchpad.net/ubuntu/+source/radvd/1:1.6-1ubuntu0.1\n  https://launchpad.net/ubuntu/+source/radvd/1:1.3-1.1ubuntu0.1\n\n\n. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nGentoo update for radvd\n\nSECUNIA ADVISORY ID:\nSA46930\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/46930/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46930\n\nRELEASE DATE:\n2011-11-21\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/46930/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/46930/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46930\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nGentoo has issued an update for radvd. \n\nFor more information:\nSA46200\n\nSOLUTION:\nUpdate to \"net-misc/radvd-1.8.2\" or later. \n\nORIGINAL ADVISORY:\nGLSA 201111-08:\nhttp://www.gentoo.org/security/en/glsa/glsa-201111-08.xml\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201111-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n    Title: radvd: Multiple vulnerabilities\n     Date: November 20, 2011\n     Bugs: #385967\n       ID: 201111-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in radvd which could\npotentially lead to privilege escalation, data loss, or a Denial of\nService. \n\nBackground\n==========\n\nradvd is an IPv6 router advertisement daemon for Linux and BSD. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  net-misc/radvd               \u003c 1.8.2                    \u003e= 1.8.2 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in radvd. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll radvd users should upgrade to the latest stable version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-misc/radvd-1.8.2\"\n\nReferences\n==========\n\n[ 1 ] CVE-2011-3601\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3601\n[ 2 ] CVE-2011-3602\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3602\n[ 3 ] CVE-2011-3603\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3603\n[ 4 ] CVE-2011-3604\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3604\n[ 5 ] CVE-2011-3605\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3605\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201111-08.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2323-1                   security@debian.org\nhttp://www.debian.org/security/                         Yves-Alexis Perez\nOctober 26, 2011                       http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : radvd\nVulnerability  : several\nProblem type   : remote\nDebian-specific: no\nCVE ID         : CVE-2011-3602 CVE-2011-3604 CVE-2011-3605\nDebian Bug     : 644614\n\nMultiple security issues were discovered by Vasiliy Kulikov in radvd, an \nIPv6 Router Advertisement daemon:\n\nCVE-2011-3602\n\n   set_interface_var() function doesn\u0027t check the interface name, which is\n   chosen by an unprivileged user. \n\nCVE-2011-3604\n\n   process_ra() function lacks multiple buffer length checks which could\n   lead to memory reads outside the stack, causing a crash of the daemon. \n\nCVE-2011-3605\n\n   process_rs() function calls mdelay() (a function to wait for a defined\n   time) unconditionnally when running in unicast-only mode. As this call\n   is in the main thread, that means all request processing is delayed (for\n   a time up to MAX_RA_DELAY_TIME, 500 ms by default). \n   Note: upstream and Debian default is to use anycast mode. \n\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1:1.1-3.1. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:1.6-1.1. \n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 1:1.8-1.2. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:1.8-1.2. \n\nWe recommend that you upgrade your radvd packages. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niEYEARECAAYFAk6q2QcACgkQXm3vHE4uylqlEQCgpdFwHzpKLF6KHlJs4y/ykeo/\noEYAniJXFaff25pMtXzM6Ovu8zslZm7H\n=VfHu\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "BID",
        "id": "50395"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "db": "PACKETSTORM",
        "id": "106846"
      },
      {
        "db": "PACKETSTORM",
        "id": "107211"
      },
      {
        "db": "PACKETSTORM",
        "id": "107166"
      },
      {
        "db": "PACKETSTORM",
        "id": "106356"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-3604",
        "trust": 3.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/10/06/3",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "46930",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "46884",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46825",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46270",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46883",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46626",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46639",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-1257-1",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20111007 RADVD 1.8.2 RELEASED WITH SECURITY FIXES",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-2323",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "50395",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-51549",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106846",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107211",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107166",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106356",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "db": "BID",
        "id": "50395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "PACKETSTORM",
        "id": "106846"
      },
      {
        "db": "PACKETSTORM",
        "id": "107211"
      },
      {
        "db": "PACKETSTORM",
        "id": "107166"
      },
      {
        "db": "PACKETSTORM",
        "id": "106356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "id": "VAR-201402-0027",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51549"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T22:25:48.742000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "CHANGES",
        "trust": 0.8,
        "url": "http://www.litech.org/radvd/changes"
      },
      {
        "title": "radvd-1.8.2",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=48103"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-1257-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2011/dsa-2323"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3"
      },
      {
        "trust": 1.7,
        "url": "http://www.litech.org/radvd/changes"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3604"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3604"
      },
      {
        "trust": 0.6,
        "url": "http://www.litech.org/radvd/"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46270"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46626"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46639"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46825"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46883"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46884"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46930"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3604"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3602"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3605"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3601"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/radvd/1:1.3-1.1ubuntu0.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/radvd/1:1.6-1ubuntu0.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/radvd/1:1.8-1ubuntu0.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/radvd/1:1.7-1ubuntu0.1"
      },
      {
        "trust": 0.1,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-201111-08.xml"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/company/jobs/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46930/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46930"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46930/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3605"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3602"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201111-08.xml"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3603"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3601"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3603"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3604"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "db": "BID",
        "id": "50395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "PACKETSTORM",
        "id": "106846"
      },
      {
        "db": "PACKETSTORM",
        "id": "107211"
      },
      {
        "db": "PACKETSTORM",
        "id": "107166"
      },
      {
        "db": "PACKETSTORM",
        "id": "106356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "db": "BID",
        "id": "50395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "db": "PACKETSTORM",
        "id": "106846"
      },
      {
        "db": "PACKETSTORM",
        "id": "107211"
      },
      {
        "db": "PACKETSTORM",
        "id": "107166"
      },
      {
        "db": "PACKETSTORM",
        "id": "106356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-02-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "date": "2011-10-27T00:00:00",
        "db": "BID",
        "id": "50395"
      },
      {
        "date": "2014-02-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "date": "2011-11-11T03:09:09",
        "db": "PACKETSTORM",
        "id": "106846"
      },
      {
        "date": "2011-11-22T04:32:59",
        "db": "PACKETSTORM",
        "id": "107211"
      },
      {
        "date": "2011-11-21T01:10:29",
        "db": "PACKETSTORM",
        "id": "107166"
      },
      {
        "date": "2011-10-28T21:47:49",
        "db": "PACKETSTORM",
        "id": "106356"
      },
      {
        "date": "2014-02-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      },
      {
        "date": "2014-02-17T16:55:07.070000",
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-02-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51549"
      },
      {
        "date": "2015-05-07T17:12:00",
        "db": "BID",
        "id": "50395"
      },
      {
        "date": "2014-02-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      },
      {
        "date": "2014-02-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      },
      {
        "date": "2014-02-18T18:54:52.727000",
        "db": "NVD",
        "id": "CVE-2011-3604"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "router advertisement daemon of  process_ra Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005288"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-221"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...