[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-3326Date: (C)2011-10-10   (M)2023-12-22


The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-46139
SECUNIA-46274
SECUNIA-48106
DSA-2316
GLSA-201202-02
RHSA-2012:1258
RHSA-2012:1259
SUSE-SU-2011:1075
SUSE-SU-2011:1171
SUSE-SU-2011:1316
VU#668534
http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769
http://www.quagga.net/download/quagga-0.99.19.changelog.txt
https://www.cert.fi/en/reports/2011/vulnerability539178.html
openSUSE-SU-2011:1155

CPE    38
cpe:/a:quagga:quagga:0.99.15
cpe:/a:quagga:quagga:0.99.16
cpe:/a:quagga:quagga:0.99.13
cpe:/a:quagga:quagga:0.99.14
...
CWE    1
CWE-399
OVAL    14
oval:org.secpod.oval:def:600632
oval:org.secpod.oval:def:1504560
oval:org.secpod.oval:def:103673
oval:org.secpod.oval:def:400317
...

© SecPod Technologies