Vulnerability CVE-2016-1245


Published: 2017-02-22   Modified: 2017-02-23

Description:
It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Quagga -> Quagga 
Debian -> Debian linux 

 References:
http://rhn.redhat.com/errata/RHSA-2017-0794.html
http://www.gossamer-threads.com/lists/quagga/users/31952
http://www.securityfocus.com/bid/93775
https://bugzilla.redhat.com/show_bug.cgi?id=1386109
https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546
https://security.gentoo.org/glsa/201701-48
https://www.debian.org/security/2016/dsa-3695

Copyright 2024, cxsecurity.com

 

Back to Top