ID

VAR-201702-0007


CVE

CVE-2016-1245


TITLE

Quagga Buffer Overflow Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2016-10247 // CNNVD: CNNVD-201610-680

DESCRIPTION

It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent. Quagga is a routing software suite. The kit implements OSPFv2, OSPFv3, and RIPv1/v2 protocols on multiple platforms, and provides functions such as route redistribution and route mapping. Quagga has a buffer overflow vulnerability that could allow an attacker to execute arbitrary code in the context of a user running an affected application. A failed attempt will result in a denial of service condition. Quagga is prone to a buffer-overflow vulnerability because it fails to adequately bounds-check user-supplied data before copying it into an insufficiently sized buffer. Failed exploit attempts will likely cause denial-of-service conditions. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201701-48 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Quagga: Multiple vulnerabilities Date: January 21, 2017 Bugs: #581526, #597410 ID: 201701-48 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Quagga, the worst of which could allow remote attackers to execute arbitrary code. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/quagga < 1.1.0-r2 >= 1.1.0-r2 Description =========== Multiple vulnerabilities have been discovered in Quagga. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Quagga users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/quagga-1.1.0-r2" References ========== [ 1 ] CVE-2016-1245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1245 [ 2 ] CVE-2016-4049 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4049 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-48 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . =========================================================================== Ubuntu Security Notice USN-3110-1 October 25, 2016 quagga vulnerability =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Quagga could be made to crash if it received specially crafted network traffic. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.10: quagga 1.0.20160315-2ubuntu0.1 Ubuntu 16.04 LTS: quagga 0.99.24.1-2ubuntu1.2 Ubuntu 14.04 LTS: quagga 0.99.22.4-3ubuntu1.3 Ubuntu 12.04 LTS: quagga 0.99.20.1-0ubuntu0.12.04.6 After a standard system update you need to restart Quagga to make all the necessary changes. For the stable distribution (jessie), this problem has been fixed in version 0.99.23.1-1+deb8u3. We recommend that you upgrade your quagga packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: quagga security and bug fix update Advisory ID: RHSA-2017:0794-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0794.html Issue date: 2017-03-21 CVE Names: CVE-2013-2236 CVE-2016-1245 CVE-2016-2342 CVE-2016-4049 CVE-2017-5495 ===================================================================== 1. Summary: An update for quagga is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Quagga supports the BGP4, BGP4+, OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng protocols, and is intended to be used as a Route Server and Route Reflector. A remote attacker could use this flaw to crash the zebra daemon resulting in denial of service. A remote attacker could use this flaw to crash the bgpd daemon resulting in denial of service. (CVE-2016-2342) * A denial of service flaw was found in the Quagga BGP routing daemon (bgpd). Under certain circumstances, a remote attacker could send a crafted packet to crash the bgpd daemon resulting in denial of service. (CVE-2016-4049) * A denial of service flaw affecting various daemons in Quagga was found. A remote attacker could use this flaw to cause the various Quagga daemons, which expose their telnet interface, to crash. A remote attacker could use this flaw to crash the ospfd daemon resulting in denial of service. (CVE-2013-2236) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the bgpd daemon must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 674862 - Add missing man pages in quagga package 770731 - Interface prefix advertisement declaration prevents ospf6d from starting 839620 - /etc/sysconfig/quagga defines QCONFDIR, init scripts do not use it 842308 - quagga daemon pidfiles remain after daemons are stopped 862826 - Correct spec to add watchquagga 981124 - CVE-2013-2236 Quagga: OSPFD Potential remote code exec (stack based buffer overflow) 1316571 - CVE-2016-2342 quagga: VPNv4 NLRI parser memcpys to stack on unchecked length 1331372 - CVE-2016-4049 quagga: denial of service vulnerability in BGP routing daemon 1386109 - CVE-2016-1245 quagga: Buffer Overflow in IPv6 RA handling 1416013 - CVE-2017-5495 quagga: Telnet interface input buffer allocates unbounded amounts of memory 6. Package List: Red Hat Enterprise Linux Server (v. 6): Source: quagga-0.99.15-14.el6.src.rpm i386: quagga-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm ppc64: quagga-0.99.15-14.el6.ppc64.rpm quagga-debuginfo-0.99.15-14.el6.ppc64.rpm s390x: quagga-0.99.15-14.el6.s390x.rpm quagga-debuginfo-0.99.15-14.el6.s390x.rpm x86_64: quagga-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: quagga-contrib-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.i686.rpm ppc64: quagga-contrib-0.99.15-14.el6.ppc64.rpm quagga-debuginfo-0.99.15-14.el6.ppc.rpm quagga-debuginfo-0.99.15-14.el6.ppc64.rpm quagga-devel-0.99.15-14.el6.ppc.rpm quagga-devel-0.99.15-14.el6.ppc64.rpm s390x: quagga-contrib-0.99.15-14.el6.s390x.rpm quagga-debuginfo-0.99.15-14.el6.s390.rpm quagga-debuginfo-0.99.15-14.el6.s390x.rpm quagga-devel-0.99.15-14.el6.s390.rpm quagga-devel-0.99.15-14.el6.s390x.rpm x86_64: quagga-contrib-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm quagga-devel-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: quagga-0.99.15-14.el6.src.rpm i386: quagga-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm x86_64: quagga-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: quagga-contrib-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.i686.rpm x86_64: quagga-contrib-0.99.15-14.el6.x86_64.rpm quagga-debuginfo-0.99.15-14.el6.i686.rpm quagga-debuginfo-0.99.15-14.el6.x86_64.rpm quagga-devel-0.99.15-14.el6.i686.rpm quagga-devel-0.99.15-14.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-2236 https://access.redhat.com/security/cve/CVE-2016-1245 https://access.redhat.com/security/cve/CVE-2016-2342 https://access.redhat.com/security/cve/CVE-2016-4049 https://access.redhat.com/security/cve/CVE-2017-5495 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY0PZlXlSAg2UNWIIRAk04AJ9quLI5264pSVvfyo8UnOkIRLPkxgCePk5v hgFzQjA6W9PSi1maCzaBHug= =Wvx0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.88

sources: NVD: CVE-2016-1245 // JVNDB: JVNDB-2016-007819 // CNVD: CNVD-2016-10247 // BID: 93775 // VULMON: CVE-2016-1245 // PACKETSTORM: 140655 // PACKETSTORM: 139326 // PACKETSTORM: 139206 // PACKETSTORM: 141746

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-10247

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:quaggamodel:quaggascope:lteversion:1.0.20160315

Trust: 1.0

vendor:debianmodel:gnu/linuxscope:eqversion:8.0

Trust: 0.8

vendor:quaggamodel:quaggascope:ltversion:1.0.20161017

Trust: 0.8

vendor:quaggamodel:quaggascope: - version: -

Trust: 0.6

vendor:quaggamodel:quaggascope:eqversion:1.0.20160315

Trust: 0.6

vendor:ubuntumodel:linuxscope:eqversion:16.10

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp1scope:eqversion:12

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp4scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:12

Trust: 0.3

vendor:susemodel:linux enterprise server sp4scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise debuginfo sp4scope:eqversion:11

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.22

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.21

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.17

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.16

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.15

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.14

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.13

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.12

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.11

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.10

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.9

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.8

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.7

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.6

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.6

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.22.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.22.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.20.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.20

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.19

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.18

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 0.3

vendor:quaggamodel:quaggascope:neversion:1.0.20161017

Trust: 0.3

sources: CNVD: CNVD-2016-10247 // BID: 93775 // JVNDB: JVNDB-2016-007819 // CNNVD: CNNVD-201610-680 // NVD: CVE-2016-1245

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1245
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-1245
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2016-10247
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201610-680
value: HIGH

Trust: 0.6

VULMON: CVE-2016-1245
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-1245
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2016-10247
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-1245
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-10247 // VULMON: CVE-2016-1245 // JVNDB: JVNDB-2016-007819 // CNNVD: CNNVD-201610-680 // NVD: CVE-2016-1245

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2016-007819 // NVD: CVE-2016-1245

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 140655 // PACKETSTORM: 139326 // PACKETSTORM: 141746 // CNNVD: CNNVD-201610-680

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201610-680

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-007819

PATCH

title:DSA-3695url:https://www.debian.org/security/2016/dsa-3695

Trust: 0.8

title:zebra: stack overrun in IPv6 RA receive code (CVE-2016-1245) url:https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546

Trust: 0.8

title:Bug 1386109url:https://bugzilla.redhat.com/show_bug.cgi?id=1386109

Trust: 0.8

title:Patch for Quagga Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/83201

Trust: 0.6

title:Quagga Buffer Overflow Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65047

Trust: 0.6

title:Red Hat: Moderate: quagga security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20170794 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: quagga vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3110-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: quagga: CVE-2016-1245: zebra: stack overrun in IPv6 RA receive codeurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=67c6738bd97bceb481d77b89673c929d

Trust: 0.1

title:Debian Security Advisories: DSA-3695-1 quagga -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=e2e7e6f24de827eccc995df834778cb0

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=d78b3379ca364568964f30138964c7e7

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=72fe5ebf222112c8481815fd7cefc7af

Trust: 0.1

sources: CNVD: CNVD-2016-10247 // VULMON: CVE-2016-1245 // JVNDB: JVNDB-2016-007819 // CNNVD: CNNVD-201610-680

EXTERNAL IDS

db:NVDid:CVE-2016-1245

Trust: 3.8

db:BIDid:93775

Trust: 2.6

db:JVNDBid:JVNDB-2016-007819

Trust: 0.8

db:CNVDid:CNVD-2016-10247

Trust: 0.6

db:CNNVDid:CNNVD-201610-680

Trust: 0.6

db:VULMONid:CVE-2016-1245

Trust: 0.1

db:PACKETSTORMid:140655

Trust: 0.1

db:PACKETSTORMid:139326

Trust: 0.1

db:PACKETSTORMid:139206

Trust: 0.1

db:PACKETSTORMid:141746

Trust: 0.1

sources: CNVD: CNVD-2016-10247 // VULMON: CVE-2016-1245 // BID: 93775 // JVNDB: JVNDB-2016-007819 // PACKETSTORM: 140655 // PACKETSTORM: 139326 // PACKETSTORM: 139206 // PACKETSTORM: 141746 // CNNVD: CNNVD-201610-680 // NVD: CVE-2016-1245

REFERENCES

url:http://www.securityfocus.com/bid/93775

Trust: 2.4

url:https://github.com/quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546

Trust: 2.0

url:https://bugzilla.redhat.com/show_bug.cgi?id=1386109

Trust: 2.0

url:http://www.gossamer-threads.com/lists/quagga/users/31952

Trust: 2.0

url:https://www.debian.org/security/2016/dsa-3695

Trust: 1.7

url:https://security.gentoo.org/glsa/201701-48

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2017-0794.html

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1245

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1245

Trust: 0.8

url:https://lists.gt.net/quagga/users/31952

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-1245

Trust: 0.4

url:https://www.oracle.com/technetwork/topics/security/bulletinapr2018-4443185.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-4049

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2017:0794

Trust: 0.1

url:https://usn.ubuntu.com/3110-1/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4049

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1245

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/1.0.20160315-2ubuntu0.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.22.4-3ubuntu1.3

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-3110-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.12.04.6

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.24.1-2ubuntu1.2

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4049

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5495

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1245

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-5495

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2342

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2013-2236

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2342

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

sources: CNVD: CNVD-2016-10247 // VULMON: CVE-2016-1245 // BID: 93775 // JVNDB: JVNDB-2016-007819 // PACKETSTORM: 140655 // PACKETSTORM: 139326 // PACKETSTORM: 139206 // PACKETSTORM: 141746 // CNNVD: CNNVD-201610-680 // NVD: CVE-2016-1245

CREDITS

David Lamparter

Trust: 0.9

sources: BID: 93775 // CNNVD: CNNVD-201610-680

SOURCES

db:CNVDid:CNVD-2016-10247
db:VULMONid:CVE-2016-1245
db:BIDid:93775
db:JVNDBid:JVNDB-2016-007819
db:PACKETSTORMid:140655
db:PACKETSTORMid:139326
db:PACKETSTORMid:139206
db:PACKETSTORMid:141746
db:CNNVDid:CNNVD-201610-680
db:NVDid:CVE-2016-1245

LAST UPDATE DATE

2024-11-23T19:26:27.672000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10247date:2016-10-28T00:00:00
db:VULMONid:CVE-2016-1245date:2018-01-05T00:00:00
db:BIDid:93775date:2018-05-01T08:00:00
db:JVNDBid:JVNDB-2016-007819date:2017-03-23T00:00:00
db:CNNVDid:CNNVD-201610-680date:2017-02-23T00:00:00
db:NVDid:CVE-2016-1245date:2024-11-21T02:46:01.677

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-10247date:2016-10-28T00:00:00
db:VULMONid:CVE-2016-1245date:2017-02-22T00:00:00
db:BIDid:93775date:2016-10-18T00:00:00
db:JVNDBid:JVNDB-2016-007819date:2017-03-23T00:00:00
db:PACKETSTORMid:140655date:2017-01-21T15:17:02
db:PACKETSTORMid:139326date:2016-10-25T14:25:17
db:PACKETSTORMid:139206date:2016-10-19T00:50:19
db:PACKETSTORMid:141746date:2017-03-21T14:49:53
db:CNNVDid:CNNVD-201610-680date:2016-10-24T00:00:00
db:NVDid:CVE-2016-1245date:2017-02-22T23:59:00.143