Quagga up to 0.98.4 ospf_flood.c ospf_flood resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic has been found in Quagga up to 0.98.4 (Network Routing Software). Affected is the function ospf_flood of the file ospf_flood.c. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on availability. CVE summarizes:

The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message.

The weakness was released 10/10/2011 by Codenomicon with Codenomicon CROSS Project as confirmed advisory (CERT.org). The advisory is available at kb.cert.org. This vulnerability is traded as CVE-2011-3326. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 62066 (CentOS 5 : quagga (CESA-2012:1258)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 157411 (Oracle Enterprise Linux Security Update for quagga (ELSA-2017-0794)).

Upgrading to version 0.98.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (70109) and Tenable (62066). Entries connected to this vulnerability are available at 60963, 60557, 60556 and 60555.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62066
Nessus Name: CentOS 5 : quagga (CESA-2012:1258)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70405
OpenVAS Name: Debian Security Advisory DSA 2316-1 (quagga)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Quagga 0.98.5
Patch: 6b161fc12a15aba8824c84d1eb38e529aaf70769

Timelineinfo

08/29/2011 🔍
09/26/2011 +28 days 🔍
09/26/2011 +0 days 🔍
10/10/2011 +14 days 🔍
10/10/2011 +0 days 🔍
10/11/2011 +1 days 🔍
03/23/2015 +1259 days 🔍
11/23/2021 +2437 days 🔍

Sourcesinfo

Advisory: RHSA-2012:1258
Researcher: Codenomicon
Organization: Codenomicon CROSS Project
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2011-3326 (🔍)
OVAL: 🔍

X-Force: 70109
Vulnerability Center: 33507 - Quagga 0.96.2 - 0.99.9 ospf6d Remote Denial of Service via Link State Update Message Requests, Medium
SecurityFocus: 49784 - Quagga Multiple Remote Security Vulnerabilities
Secunia: 48106

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/23/2021 14:14
Changes: 03/23/2015 16:50 (63), 04/03/2017 17:54 (11), 11/23/2021 14:04 (8), 11/23/2021 14:09 (2), 11/23/2021 14:14 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!