Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2019.2408
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for quagga (EulerOS-SA-2019-2408)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'quagga' package(s) announced via the EulerOS-SA-2019-2408 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'quagga' package(s) announced via the EulerOS-SA-2019-2408 advisory.

Vulnerability Insight:
Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a 'newer' LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages).(CVE-2017-3224)

The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet.(CVE-2016-4049)

The bgp_nlri_parse_vpnv4 function in bgp_mplsvpn.c in the VPNv4 NLRI parser in bgpd in Quagga before 1.0.20160309, when a certain VPNv4 configuration is used, relies on a Labeled-VPN SAFI routes-data length field during a data copy, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted packet.(CVE-2016-2342)

The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.(CVE-2018-5380)

The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of 'Capabilities' in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.(CVE-2018-5381)

It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size, however, BUFSIZ is system-dependent.(CVE-2016-1245)

Affected Software/OS:
'quagga' package(s) on Huawei EulerOS V2.0SP2.

Solution:
Please install the updated package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1245
BugTraq ID: 93775
http://www.securityfocus.com/bid/93775
Debian Security Information: DSA-3695 (Google Search)
https://www.debian.org/security/2016/dsa-3695
https://security.gentoo.org/glsa/201701-48
RedHat Security Advisories: RHSA-2017:0794
http://rhn.redhat.com/errata/RHSA-2017-0794.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2342
BugTraq ID: 84318
http://www.securityfocus.com/bid/84318
CERT/CC vulnerability note: VU#270232
http://www.kb.cert.org/vuls/id/270232
Debian Security Information: DSA-3532 (Google Search)
http://www.debian.org/security/2016/dsa-3532
https://security.gentoo.org/glsa/201610-03
SuSE Security Announcement: openSUSE-SU-2016:0863 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-03/msg00102.html
SuSE Security Announcement: openSUSE-SU-2016:0888 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-03/msg00117.html
http://www.ubuntu.com/usn/USN-2941-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4049
BugTraq ID: 88561
http://www.securityfocus.com/bid/88561
Debian Security Information: DSA-3654 (Google Search)
http://www.debian.org/security/2016/dsa-3654
http://www.openwall.com/lists/oss-security/2016/04/27/7
https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html
https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html
http://www.securitytracker.com/id/1035699
SuSE Security Announcement: openSUSE-SU-2016:1313 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-3224
CERT/CC vulnerability note: VU#793496
https://www.kb.cert.org/vuls/id/793496
Common Vulnerability Exposure (CVE) ID: CVE-2018-5380
CERT/CC vulnerability note: VU#940439
http://www.kb.cert.org/vuls/id/940439
Debian Security Information: DSA-4115 (Google Search)
https://www.debian.org/security/2018/dsa-4115
https://security.gentoo.org/glsa/201804-17
https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html
https://usn.ubuntu.com/3573-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5381
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.