Page 4 of 27 results (0.006 seconds)

CVSS: 5.0EPSS: 10%CPEs: 38EXPL: 0

ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet. ospf_packet.c en ospfd en Quagga anterior a v0.99.19 permite a atacantes remotos provocar una denegación de servicio (caída del demonio) a través (1) un tipo de campo 0x0a en una cabecera del paquete en IPv4 o (2) un paquete Hello IPv4 truncado. • http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=61ab0301606053192f45c188bc48afc837518770 http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=717750433839762d23a5f8d88fe0b4d57c8d490a http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html http://rhn.redhat.com/errata/RHSA • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 9%CPEs: 38EXPL: 0

The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message. La función ospf_flood en ospf_flood.c en ospfd en Quagga anterior a v0.99.19 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un Link State Advertisement (LSA) inválido en un mensaje IPv4 Link State Update. • http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=6b161fc12a15aba8824c84d1eb38e529aaf70769 http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html http://rhn.redhat.com/errata/RHSA-2012-1258.html http://rhn.redhat.com/errata/RHSA-2012-1259.html http://secun • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 30%CPEs: 38EXPL: 0

Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgpd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted BGP UPDATE message over IPv4. Desbordamiento de buffer de memoria dinámica en la función ecommunity_ecom2str en bgp_ecommunity.c en bgpd en Quagga anterior a v0.99.19 permite a atacantes remotos provocar una denegación de servicio (caída del demonio) o posiblemente ejecutar código de su elección enviando mensajes BGP UPDATE manipulados sobre IPv4. • http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=94431dbc753171b48b5c6806af97fd690813b00a http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html http://rhn.redhat.com/errata/RHSA-2012-1258.html http://rhn.redhat.com/errata/RHSA-2012-1259.html http://secun • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 5.0EPSS: 16%CPEs: 37EXPL: 0

The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute. El parser "extended-community" de bgpd de Quagga en versiones anteriores a la 0.99.18 permite a atacantes remotos provocar una denegación de servicio (resolución de puntero NULL y caída de la aplicación) a través de un atributo "Extended Communities" mal formado. • http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html http://rhn.redhat.com/errata/RHSA-2012-1258.html http://secunia.com/advisories/43499 http://secunia.com/advisories/43770 http://secunia.com/advisories/48106 http://security.gentoo.org/glsa/glsa-201202-02.xml http://www.debian.org/security/2011/dsa-2197 http://www.mandriva.com/security/advisories?name=MDVSA-2011:058 http://www.o •

CVSS: 5.0EPSS: 10%CPEs: 37EXPL: 0

bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute. bgpd de Quagga en versiones anteriores a la 0.99.18 permite a atacantes remotos provocar una denegación de servicio (reinicio de la sesión) a traés de un atributo de ruta AS_PATHLIMIT mal formado. • http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html http://secunia.com/advisories/43499 http://secunia.com/advisories/43770 http://secunia.com/advisories/48106 http://security.gentoo.org/glsa/glsa-201202-02.xml http://www.debian.org/security/2011/dsa-2197 http://www.mandriva.com/security/advisories?name=MDVSA-2011:058 http://www.osvdb.org/71258 http://www.quagga.net/news2.php?y& • CWE-399: Resource Management Errors •