ID

VAR-201605-0066


CVE

CVE-2016-4049


TITLE

Quagga of bgpd/bgp_dump.c of bgp_dump_routes_func Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-002913

DESCRIPTION

The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet. ( Statement violations and daemon crashes ) There are vulnerabilities that are put into a state.Overly large by a third party BGP Service disruption via packets ( Statement violations and daemon crashes ) There is a possibility of being put into a state. QuaggaBGPRoutingDaemon is a collection of daemons managed by the core daemon zebra, which is mainly used to exchange routing information with peer nodes running the same routing protocol. Quagga Routing Software Suite is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause a denial-of-service condition. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201701-48 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Quagga: Multiple vulnerabilities Date: January 21, 2017 Bugs: #581526, #597410 ID: 201701-48 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Quagga, the worst of which could allow remote attackers to execute arbitrary code. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/quagga < 1.1.0-r2 >= 1.1.0-r2 Description =========== Multiple vulnerabilities have been discovered in Quagga. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Quagga users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/quagga-1.1.0-r2" References ========== [ 1 ] CVE-2016-1245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1245 [ 2 ] CVE-2016-4049 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4049 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-48 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . CVE-2016-4036 TamA!s NA(c)meth discovered that sensitive configuration files in /etc/quagga were world-readable despite containing sensitive information. CVE-2016-4049 Evgeny Uskov discovered that a bgpd instance handling many peers could be crashed by a malicious user when requesting a route dump. For the stable distribution (jessie), these problems have been fixed in version 0.99.23.1-1+deb8u2. We recommend that you upgrade your quagga packages. =========================================================================== Ubuntu Security Notice USN-3102-1 October 13, 2016 quagga vulnerabilities =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Several security issues were fixed in Quagga. A local user could use this issue to possibly obtain sensitive information. (CVE-2016-4036) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: quagga 0.99.24.1-2ubuntu1.1 Ubuntu 14.04 LTS: quagga 0.99.22.4-3ubuntu1.2 Ubuntu 12.04 LTS: quagga 0.99.20.1-0ubuntu0.12.04.5 After a standard system update you need to restart Quagga to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: quagga security and bug fix update Advisory ID: RHSA-2017:0794-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0794.html Issue date: 2017-03-21 CVE Names: CVE-2013-2236 CVE-2016-1245 CVE-2016-2342 CVE-2016-4049 CVE-2017-5495 ===================================================================== 1. Summary: An update for quagga is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The quagga packages contain Quagga, the free network-routing software suite that manages TCP/IP based protocols. Quagga supports the BGP4, BGP4+, OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng protocols, and is intended to be used as a Route Server and Route Reflector. Security Fix(es): * A stack-based buffer overflow flaw was found in the way Quagga handled IPv6 router advertisement messages. (CVE-2016-1245) * A stack-based buffer overflow flaw was found in the way the Quagga BGP routing daemon (bgpd) handled Labeled-VPN SAFI routes data. (CVE-2016-2342) * A denial of service flaw was found in the Quagga BGP routing daemon (bgpd). (CVE-2016-4049) * A denial of service flaw affecting various daemons in Quagga was found. A remote attacker could use this flaw to cause the various Quagga daemons, which expose their telnet interface, to crash. (CVE-2017-5495) * A stack-based buffer overflow flaw was found in the way the Quagga OSPFD daemon handled LSA (link-state advertisement) packets. (CVE-2013-2236) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the bgpd daemon must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 674862 - Add missing man pages in quagga package 770731 - Interface prefix advertisement declaration prevents ospf6d from starting 839620 - /etc/sysconfig/quagga defines QCONFDIR, init scripts do not use it 842308 - quagga daemon pidfiles remain after daemons are stopped 862826 - Correct spec to add watchquagga 981124 - CVE-2013-2236 Quagga: OSPFD Potential remote code exec (stack based buffer overflow) 1316571 - CVE-2016-2342 quagga: VPNv4 NLRI parser memcpys to stack on unchecked length 1331372 - CVE-2016-4049 quagga: denial of service vulnerability in BGP routing daemon 1386109 - CVE-2016-1245 quagga: Buffer Overflow in IPv6 RA handling 1416013 - CVE-2017-5495 quagga: Telnet interface input buffer allocates unbounded amounts of memory 6. Package List: Red Hat Enterprise Linux Server (v. 6): Source: quagga-0.99.15-14.el6.src.rpm i386: quagga-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm ppc64: quagga-0.99.15-14.el6.ppc64.rpm quagga-debuginfo-0.99.15-14.el6.ppc64.rpm s390x: quagga-0.99.15-14.el6.s390x.rpm quagga-debuginfo-0.99.15-14.el6.s390x.rpm x86_64: quagga-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: quagga-contrib-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.i686.rpm ppc64: quagga-contrib-0.99.15-14.el6.ppc64.rpm quagga-debuginfo-0.99.15-14.el6.ppc.rpm quagga-debuginfo-0.99.15-14.el6.ppc64.rpm quagga-devel-0.99.15-14.el6.ppc.rpm quagga-devel-0.99.15-14.el6.ppc64.rpm s390x: quagga-contrib-0.99.15-14.el6.s390x.rpm quagga-debuginfo-0.99.15-14.el6.s390.rpm quagga-debuginfo-0.99.15-14.el6.s390x.rpm quagga-devel-0.99.15-14.el6.s390.rpm quagga-devel-0.99.15-14.el6.s390x.rpm x86_64: quagga-contrib-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm quagga-devel-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: quagga-0.99.15-14.el6.src.rpm i386: quagga-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm x86_64: quagga-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: quagga-contrib-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.i686.rpm x86_64: quagga-contrib-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm quagga-devel-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-2236 https://access.redhat.com/security/cve/CVE-2016-1245 https://access.redhat.com/security/cve/CVE-2016-2342 https://access.redhat.com/security/cve/CVE-2016-4049 https://access.redhat.com/security/cve/CVE-2017-5495 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY0PZlXlSAg2UNWIIRAk04AJ9quLI5264pSVvfyo8UnOkIRLPkxgCePk5v hgFzQjA6W9PSi1maCzaBHug= =Wvx0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.88

sources: NVD: CVE-2016-4049 // JVNDB: JVNDB-2016-002913 // CNVD: CNVD-2016-02746 // BID: 88561 // VULMON: CVE-2016-4049 // PACKETSTORM: 140655 // PACKETSTORM: 138516 // PACKETSTORM: 139141 // PACKETSTORM: 141746

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-02746

AFFECTED PRODUCTS

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.8

vendor:opensusemodel:leapscope:eqversion:42.1

Trust: 1.8

vendor:quaggamodel:quaggascope:eqversion: -

Trust: 1.6

vendor:quaggamodel:quaggascope: - version: -

Trust: 0.8

vendor:quaggamodel:bgp routing daemonscope: - version: -

Trust: 0.6

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:quaggamodel:routing software suitescope:eqversion:-0

Trust: 0.3

sources: CNVD: CNVD-2016-02746 // BID: 88561 // JVNDB: JVNDB-2016-002913 // CNNVD: CNNVD-201604-612 // NVD: CVE-2016-4049

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-4049
value: HIGH

Trust: 1.0

NVD: CVE-2016-4049
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-02746
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201604-612
value: MEDIUM

Trust: 0.6

VULMON: CVE-2016-4049
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-4049
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2016-02746
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-4049
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-02746 // VULMON: CVE-2016-4049 // JVNDB: JVNDB-2016-002913 // CNNVD: CNNVD-201604-612 // NVD: CVE-2016-4049

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.8

sources: JVNDB: JVNDB-2016-002913 // NVD: CVE-2016-4049

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 140655 // PACKETSTORM: 141746 // CNNVD: CNNVD-201604-612

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201604-612

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-002913

PATCH

title:openSUSE-SU-2016:1313url:https://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html

Trust: 0.8

title:[quagga-dev 14663] Re: SIGABRT while dumping BGP routes (bgpd)url:https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html

Trust: 0.8

title:[quagga-dev 14619] SIGABRT while dumping BGP routes (bgpd)url:https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html

Trust: 0.8

title:QuaggaBGP routing daemon denial of service vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/75159

Trust: 0.6

title:Quagga BGP Routing Daemon bgpd Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=61295

Trust: 0.6

title:Red Hat: Moderate: quagga security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20170794 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: quagga: CVE-2016-4036url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=c16b6e7089363c3de291b7e1ef096c9a

Trust: 0.1

title:Ubuntu Security Notice: quagga vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3102-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: quagga: CVE-2016-4049: Missing size check in bgp_dump_routes_func in bgpd/bgp_dump.c allowing DoSurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=30eec4160a2a64aad317788e1bc18099

Trust: 0.1

title:Debian Security Advisories: DSA-3654-1 quagga -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=3e485be4fcb5a42b517f0b1c724524d9

Trust: 0.1

title:Red Hat: CVE-2016-4049url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2016-4049

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=a2bac27fb002bed513645d4775c7275b

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=d78b3379ca364568964f30138964c7e7

Trust: 0.1

sources: CNVD: CNVD-2016-02746 // VULMON: CVE-2016-4049 // JVNDB: JVNDB-2016-002913 // CNNVD: CNNVD-201604-612

EXTERNAL IDS

db:NVDid:CVE-2016-4049

Trust: 3.8

db:OPENWALLid:OSS-SECURITY/2016/04/27/7

Trust: 1.7

db:SECTRACKid:1035699

Trust: 1.7

db:BIDid:88561

Trust: 1.4

db:JVNDBid:JVNDB-2016-002913

Trust: 0.8

db:CNVDid:CNVD-2016-02746

Trust: 0.6

db:CNNVDid:CNNVD-201604-612

Trust: 0.6

db:VULMONid:CVE-2016-4049

Trust: 0.1

db:PACKETSTORMid:140655

Trust: 0.1

db:PACKETSTORMid:138516

Trust: 0.1

db:PACKETSTORMid:139141

Trust: 0.1

db:PACKETSTORMid:141746

Trust: 0.1

sources: CNVD: CNVD-2016-02746 // VULMON: CVE-2016-4049 // BID: 88561 // JVNDB: JVNDB-2016-002913 // PACKETSTORM: 140655 // PACKETSTORM: 138516 // PACKETSTORM: 139141 // PACKETSTORM: 141746 // CNNVD: CNNVD-201604-612 // NVD: CVE-2016-4049

REFERENCES

url:https://lists.quagga.net/pipermail/quagga-dev/2016-february/014743.html

Trust: 2.3

url:https://lists.quagga.net/pipermail/quagga-dev/2016-january/014699.html

Trust: 2.0

url:http://www.openwall.com/lists/oss-security/2016/04/27/7

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html

Trust: 1.7

url:http://www.securitytracker.com/id/1035699

Trust: 1.7

url:http://www.securityfocus.com/bid/88561

Trust: 1.2

url:https://security.gentoo.org/glsa/201701-48

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2017-0794.html

Trust: 1.2

url:http://www.debian.org/security/2016/dsa-3654

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4049

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4049

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-4049

Trust: 0.4

url:http://www.quagga.net/

Trust: 0.3

url:http://seclists.org/oss-sec/2016/q2/152

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1245

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4036

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2017:0794

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/3102-1/

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4049

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1245

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.22.4-3ubuntu1.2

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-3102-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.12.04.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.24.1-2ubuntu1.1

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4049

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5495

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1245

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-5495

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2342

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2013-2236

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2342

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

sources: CNVD: CNVD-2016-02746 // VULMON: CVE-2016-4049 // BID: 88561 // JVNDB: JVNDB-2016-002913 // PACKETSTORM: 140655 // PACKETSTORM: 138516 // PACKETSTORM: 139141 // PACKETSTORM: 141746 // CNNVD: CNNVD-201604-612 // NVD: CVE-2016-4049

CREDITS

Evgeny Uskov

Trust: 0.3

sources: BID: 88561

SOURCES

db:CNVDid:CNVD-2016-02746
db:VULMONid:CVE-2016-4049
db:BIDid:88561
db:JVNDBid:JVNDB-2016-002913
db:PACKETSTORMid:140655
db:PACKETSTORMid:138516
db:PACKETSTORMid:139141
db:PACKETSTORMid:141746
db:CNNVDid:CNNVD-201604-612
db:NVDid:CVE-2016-4049

LAST UPDATE DATE

2024-11-23T19:47:44.430000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-02746date:2016-05-05T00:00:00
db:VULMONid:CVE-2016-4049date:2018-10-30T00:00:00
db:BIDid:88561date:2017-04-04T00:02:00
db:JVNDBid:JVNDB-2016-002913date:2016-05-27T00:00:00
db:CNNVDid:CNNVD-201604-612date:2016-05-24T00:00:00
db:NVDid:CVE-2016-4049date:2024-11-21T02:51:14.260

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-02746date:2016-05-05T00:00:00
db:VULMONid:CVE-2016-4049date:2016-05-23T00:00:00
db:BIDid:88561date:2016-04-27T00:00:00
db:JVNDBid:JVNDB-2016-002913date:2016-05-27T00:00:00
db:PACKETSTORMid:140655date:2017-01-21T15:17:02
db:PACKETSTORMid:138516date:2016-08-26T13:14:00
db:PACKETSTORMid:139141date:2016-10-13T19:35:43
db:PACKETSTORMid:141746date:2017-03-21T14:49:53
db:CNNVDid:CNNVD-201604-612date:2016-04-28T00:00:00
db:NVDid:CVE-2016-4049date:2016-05-23T19:59:07.947