Page 6 of 28 results (0.006 seconds)

CVSS: 4.9EPSS: 6%CPEs: 2EXPL: 2

bgpd in Quagga 0.98 and 0.99 before 20060504 allows local users to cause a denial of service (CPU consumption) via a certain sh ip bgp command entered in the telnet interface. • ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html http://secunia.com/advisories/20116 http://secunia.com/advisories/20137 http://secunia.com/advisories/20138 http://secunia.com/advisories/20221 http://secunia.com/advisories/20420 http://secunia.com/advisories/20421 http://secunia.com/advisories/20782 http://securitytracker.com/id?1016204 http://www.debian.org/security/2006/dsa-1059 htt • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 2

RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE. RIPd en Quagga 0.98 y 0.99 anteriores a 20060503 no implementa adecuadamente configuraciones que (1) deshabiliten RIPv1 o (2) necesiten autenticación MD5 o en texto plano, lo que permite a atacantes remotos obtener información sensible (estado de encaminamiento) mediante paquetes "REQUEST" como "SEND UPDATE".º • https://www.exploit-db.com/exploits/27801 ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc http://bugzilla.quagga.net/show_bug.cgi?id=261 http://secunia.com/advisories/19910 http://secunia.com/advisories/20137 http://secunia.com/advisories/20138 http://secunia.com/advisories/20221 http://secunia.com/advisories/20420 http://secunia.com/advisories/20421 http://secunia.com/advisories/20782 http://secunia.com/advisories/21159 http://securitytracker.com • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 16%CPEs: 5EXPL: 2

RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly enforce RIPv2 authentication requirements, which allows remote attackers to modify routing state via RIPv1 RESPONSE packets. RIPd en Quagga 0.98 y 0.99 anteriores a 20060503 no imponen adecuadamente los requerimientos de autenticación de de RIPv2, lo que permite a atacantes remotos modificar el estado de encaminamiento mediante paquetes RIPv1 "RESPONSE". • https://www.exploit-db.com/exploits/27802 ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc http://bugzilla.quagga.net/show_bug.cgi?id=262 http://secunia.com/advisories/19910 http://secunia.com/advisories/20137 http://secunia.com/advisories/20138 http://secunia.com/advisories/20221 http://secunia.com/advisories/20420 http://secunia.com/advisories/20421 http://secunia.com/advisories/20782 http://secunia.com/advisories/21159 http://securitytracker.com • CWE-287: Improper Authentication •