Quagga up to 0.98.4 ospf6_lsa.c ospf6_lsa_is_changed resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Quagga up to 0.98.4 (Network Routing Software). It has been declared as problematic. This vulnerability affects the function ospf6_lsa_is_changed of the file ospf6_lsa.c. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect availability. CVE summarizes:

The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.

The weakness was shared 10/10/2011 by Codenomicon with Codenomicon CROSS Project as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability was named CVE-2011-3324. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 62066 (CentOS 5 : quagga (CESA-2012:1258)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 157411 (Oracle Enterprise Linux Security Update for quagga (ELSA-2017-0794)).

Upgrading to version 0.98.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (70100) and Tenable (62066). The entries 60963, 60557, 60556 and 60555 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62066
Nessus Name: CentOS 5 : quagga (CESA-2012:1258)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70405
OpenVAS Name: Debian Security Advisory DSA 2316-1 (quagga)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Quagga 0.98.5
Patch: 09395e2a0e93b2cf4258cb1de91887948796bb68

Timelineinfo

08/29/2011 🔍
09/26/2011 +28 days 🔍
09/26/2011 +0 days 🔍
10/10/2011 +14 days 🔍
10/10/2011 +0 days 🔍
10/11/2011 +1 days 🔍
03/23/2015 +1259 days 🔍
11/23/2021 +2437 days 🔍

Sourcesinfo

Advisory: RHSA-2012:1258
Researcher: Codenomicon
Organization: Codenomicon CROSS Project
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2011-3324 (🔍)
OVAL: 🔍

X-Force: 70100
Vulnerability Center: 33505 - Quagga 0.96.2 - 0.99.9 ospf6d Remote Denial of Service via a Crafted Database Description Message, Medium
SecurityFocus: 49784 - Quagga Multiple Remote Security Vulnerabilities
Secunia: 48106

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/23/2021 13:41
Changes: 03/23/2015 16:50 (63), 04/03/2017 17:53 (11), 11/23/2021 13:30 (8), 11/23/2021 13:35 (2), 11/23/2021 13:41 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!