ID

VAR-201802-1050


CVE

CVE-2018-5380


TITLE

Quagga bgpd is affected by multiple vulnerabilities

Trust: 0.8

sources: CERT/CC: VU#940439

DESCRIPTION

The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input. Quagga bgpd Contains several vulnerabilities: * Buffer overflow (CWE-119) - CVE-2018-5378 (Quagga-2018-0543) * Double memory release (CWE-415) - CVE-2018-5379 (Quagga-2018-1114) * Out of bounds read (CWE-125) - CVE-2018-5380 (Quagga-2018-1550) * Improper handling of incorrect syntactic constructs (CWE-228) - CVE-2018-5381 (Quagga-2018-1975) Detail is <a href="https://savannah.nongnu.org/forum/forum.php?forum_id=9095"target="blank"> Information provided by the developer </a> Please refer to.The expected impact depends on each vulnerability, but remote code execution, information leakage, service operation interruption by a remote third party (DoS) An attack could be made. Quagga is prone to multiple denial of service vulnerabilities. Attackers can exploit these issues to crash the affected application, denying service to legitimate users. A configured peer can take advantage of this flaw to cause a denial of service (bgpd daemon not responding to any other events; BGP sessions will drop and not be reestablished; unresponsive CLI interface). https://www.quagga.net/security/Quagga-2018-1975.txt For the oldstable distribution (jessie), these problems have been fixed in version 0.99.23.1-1+deb8u5. For the stable distribution (stretch), these problems have been fixed in version 1.1.1-3+deb9u2. We recommend that you upgrade your quagga packages. For the detailed security status of quagga please refer to its security tracker page at: https://security-tracker.debian.org/tracker/quagga Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqGBaVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0RpyRAAhVpntFw+LSUUzL2/cx7m+s4fHijhOkU/AjKKmW4a9rAi0iJYW4HNv5BU cKfz6yhngFUzCa+Glhmiwzt77eAoeksJSvxkKio5CTqjV3OxCWbDPPz/iRRHcKvK MGhnqyShMCF8boQU0plmqNbfhnSWNAObbaI2fPmjLOU4A4jPY1T/fbzu4Sd3k5qY ETeHq9+HlVdGnyNEoYnoO0XQH56ueNHy3VlChJ0S2OPtFtoKXkjM/er+yG6413+G 3e90tcbm2xlitmrTyZm9K/Q08UWLJx510n1rxehaO1DTEz+bqSNezySOhyNb8sTA fuadDpgs2ozwgSmxyuWFj0RL3fKvgycw1ZeNiS5nUmRJTobrPlnjyX+A8FEJhPuI 9xyVa8j6wUeBVZdgd9b/EWLQ1Z9oDRiXmHRJeVOtz4JRNPP1KLtBcsPxFW9eCp83 9gFMqk/vMYQSpRqtQdnl5OawEpeurMtusBsnlEV5y9afiHU9jKB8N7RPwxCJgtjP /jmhS4lOvn3F5lNILahaL3lrk/b0EsECajBltbN9YVU0yabWWRWSMrJ3ujamhaXE aUQKmVj1alwDyg90vToiUftdr3R0hPPFuzA0BAK55SJVzjwJ2XInzItr+2y1tMPn dSpd32tzrxpDm86rvmRIiAJbj28n7QnX9I9BlKZqWq2fUUhTkNg= =Gy8j -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201804-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Quagga: Multiple vulnerabilities Date: April 22, 2018 Bugs: #647788 ID: 201804-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Quagga, the worst of which could allow remote attackers to execute arbitrary code. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Quagga users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/quagga-1.2.4" References ========== [ 1 ] CVE-2018-5378 https://nvd.nist.gov/vuln/detail/CVE-2018-5378 [ 2 ] CVE-2018-5379 https://nvd.nist.gov/vuln/detail/CVE-2018-5379 [ 3 ] CVE-2018-5380 https://nvd.nist.gov/vuln/detail/CVE-2018-5380 [ 4 ] CVE-2018-5381 https://nvd.nist.gov/vuln/detail/CVE-2018-5381 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201804-17 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-3573-1 February 16, 2018 quagga vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: Several security issues were fixed in Quagga. Software Description: - quagga: BGP/OSPF/RIP routing daemon Details: It was discovered that a double-free vulnerability existed in the Quagga BGP daemon when processing certain forms of UPDATE message. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2018-5379) It was discovered that the Quagga BGP daemon did not properly bounds check the data sent with a NOTIFY to a peer. An attacker could use this to expose sensitive information or possibly cause a denial of service. This issue only affected Ubuntu 17.10. An attacker in control of a configured peer could use this to possibly expose sensitive information or possibly cause a denial of service. (CVE-2018-5380) It was discovered that the Quagga BGP daemon in some configurations did not properly handle invalid OPEN messages. An attacker in control of a configured peer could use this to cause a denial of service (infinite loop). (CVE-2018-5381) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 17.10: quagga 1.1.1-3ubuntu0.2 quagga-bgpd 1.1.1-3ubuntu0.2 Ubuntu 16.04 LTS: quagga 0.99.24.1-2ubuntu1.4 Ubuntu 14.04 LTS: quagga 0.99.22.4-3ubuntu1.5 After a standard system update you need to restart Quagga to make all the necessary changes. References: https://www.ubuntu.com/usn/usn-3573-1 CVE-2018-5378, CVE-2018-5379, CVE-2018-5380, CVE-2018-5381 Package Information: https://launchpad.net/ubuntu/+source/quagga/1.1.1-3ubuntu0.2 https://launchpad.net/ubuntu/+source/quagga/0.99.24.1-2ubuntu1.4 https://launchpad.net/ubuntu/+source/quagga/0.99.22.4-3ubuntu1.5

Trust: 2.97

sources: NVD: CVE-2018-5380 // CERT/CC: VU#940439 // JVNDB: JVNDB-2018-001492 // BID: 107837 // VULMON: CVE-2018-5380 // PACKETSTORM: 146416 // PACKETSTORM: 147305 // PACKETSTORM: 146410

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.6

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.6

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:quaggamodel:quaggascope:lteversion:1.2.2

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:17.10

Trust: 1.0

vendor:siemensmodel:ruggedcom rox iiscope:ltversion:2.13.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 0.8

vendor:suse linuxmodel: - scope: - version: -

Trust: 0.8

vendor:ubuntumodel: - scope: - version: -

Trust: 0.8

vendor:quaggamodel:quaggascope:ltversion:1.2.3 earlier

Trust: 0.8

vendor:ubuntumodel:linuxscope:eqversion:17.10

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:siemensmodel:ruggedcom rox iiscope:eqversion:2.9

Trust: 0.3

vendor:siemensmodel:ruggedcom rox iiscope:eqversion:2.12

Trust: 0.3

vendor:siemensmodel:ruggedcom rox iiscope:eqversion:2.11

Trust: 0.3

vendor:siemensmodel:ruggedcom rox iiscope:eqversion:2.10

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:1.2.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:1.2.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:1.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:1.1.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:1.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.24

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.22

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.21

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.17

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.16

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.15

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.14

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.13

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.12

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.11

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.10

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.9

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.8

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.7

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.6

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.6

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.5

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.22.3

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.22.2

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.22.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.20

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.19

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.99.18

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.98.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.97.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.4

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96.1

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.96

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.95

Trust: 0.3

vendor:quaggamodel:quaggascope:eqversion:0.93

Trust: 0.3

vendor:siemensmodel:ruggedcom rox iiscope:neversion:2.13

Trust: 0.3

vendor:quaggamodel:quaggascope:neversion:1.2.3

Trust: 0.3

sources: CERT/CC: VU#940439 // BID: 107837 // JVNDB: JVNDB-2018-001492 // CNNVD: CNNVD-201802-828 // NVD: CVE-2018-5380

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-5380
value: MEDIUM

Trust: 1.0

cret@cert.org: CVE-2018-5380
value: MEDIUM

Trust: 1.0

JPCERT/CC: JVNDB-2018-001492
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201802-828
value: MEDIUM

Trust: 0.6

VULMON: CVE-2018-5380
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-5380
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

JPCERT/CC: JVNDB-2018-001492
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2018-5380
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.0

Trust: 2.0

JPCERT/CC: JVNDB-2018-001492
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2018-5380 // JVNDB: JVNDB-2018-001492 // CNNVD: CNNVD-201802-828 // NVD: CVE-2018-5380 // NVD: CVE-2018-5380

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.8

problemtype:CWE-119

Trust: 0.8

problemtype:CWE-415

Trust: 0.8

problemtype:CWE-228

Trust: 0.8

sources: JVNDB: JVNDB-2018-001492 // NVD: CVE-2018-5380

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 147305 // PACKETSTORM: 146410 // CNNVD: CNNVD-201802-828

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201802-828

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001492

PATCH

title:AXSA:2018-2582:01url:https://tsn.miraclelinux.com/ja/node/9025

Trust: 0.8

title:Quagga 1.2.3 Release, with significant BGP security fixesurl:https://savannah.nongnu.org/forum/forum.php?forum_id=9095

Trust: 0.8

title:不正なメッセージの受信によりBGP機能が停止する脆弱性url:http://www.seil.jp/support/security/a01864.html

Trust: 0.8

title:Quagga BGP daemon Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=90581

Trust: 0.6

title:Ubuntu Security Notice: quagga vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3573-1

Trust: 0.1

title:Red Hat: CVE-2018-5380url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2018-5380

Trust: 0.1

title:Debian Security Advisories: DSA-4115-1 quagga -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=60039c87d27a61271ac8cea042fa360d

Trust: 0.1

title:Amazon Linux AMI: ALAS-2018-957url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2018-957

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=743274c8dcbded6c8c6a2fcbd1f712aa

Trust: 0.1

title:Debian CVElist Bug Report Logs: quagga: CVE-2018-5378 CVE-2018-5379 CVE-2018-5380 CVE-2018-5381url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=4da9cc5babf3128084a3957af98f57a1

Trust: 0.1

sources: VULMON: CVE-2018-5380 // JVNDB: JVNDB-2018-001492 // CNNVD: CNNVD-201802-828

EXTERNAL IDS

db:CERT/CCid:VU#940439

Trust: 3.6

db:NVDid:CVE-2018-5380

Trust: 3.1

db:ICS CERTid:ICSA-19-099-05

Trust: 1.8

db:SIEMENSid:SSA-451142

Trust: 1.7

db:JVNid:JVNVU95518305

Trust: 0.8

db:JVNDBid:JVNDB-2018-001492

Trust: 0.8

db:AUSCERTid:ESB-2019.1207

Trust: 0.6

db:CNNVDid:CNNVD-201802-828

Trust: 0.6

db:BIDid:107837

Trust: 0.3

db:VULMONid:CVE-2018-5380

Trust: 0.1

db:PACKETSTORMid:146416

Trust: 0.1

db:PACKETSTORMid:147305

Trust: 0.1

db:PACKETSTORMid:146410

Trust: 0.1

sources: CERT/CC: VU#940439 // VULMON: CVE-2018-5380 // BID: 107837 // JVNDB: JVNDB-2018-001492 // PACKETSTORM: 146416 // PACKETSTORM: 147305 // PACKETSTORM: 146410 // CNNVD: CNNVD-201802-828 // NVD: CVE-2018-5380

REFERENCES

url:http://savannah.nongnu.org/forum/forum.php?forum_id=9095

Trust: 2.8

url:https://www.debian.org/security/2018/dsa-4115

Trust: 2.8

url:http://www.kb.cert.org/vuls/id/940439

Trust: 2.6

url:https://usn.ubuntu.com/3573-1/

Trust: 2.1

url:https://gogs.quagga.net/quagga/quagga/src/master/doc/security/quagga-2018-1550.txt

Trust: 2.0

url:https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html

Trust: 2.0

url:https://security.gentoo.org/glsa/201804-17

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-451142.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-5378

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5379

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5380

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5381

Trust: 1.1

url:https://ics-cert.us-cert.gov/advisories/icsa-19-099-05

Trust: 1.0

url:http://cwe.mitre.org/data/definitions/125.html

Trust: 0.9

url:http://cwe.mitre.org/data/definitions/119.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/228.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/415.html

Trust: 0.8

url:http://lists.suse.com/pipermail/sle-security-updates/2018-february/003735.html

Trust: 0.8

url:https://usn.ubuntu.com/usn/usn-3573-1/

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5381

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5378

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5379

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5380

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-19-099-05

Trust: 0.8

url:http://jvn.jp/vu/jvnvu95518305/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/78746

Trust: 0.6

url:http://www.quagga.net/

Trust: 0.3

url:https://www.kb.cert.org/vuls/id/940439/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-5380

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-5381

Trust: 0.3

url:https://gogs.quagga.net/quagga/quagga/src/master/doc/security/quagga-2018-1975.txt

Trust: 0.3

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.quagga.net/security/quagga-2018-0543.txt

Trust: 0.1

url:https://www.quagga.net/security/quagga-2018-1975.txt

Trust: 0.1

url:https://www.quagga.net/security/quagga-2018-1550.txt

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.quagga.net/security/quagga-2018-1114.txt

Trust: 0.1

url:https://security-tracker.debian.org/tracker/quagga

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/1.1.1-3ubuntu0.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.22.4-3ubuntu1.5

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3573-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/quagga/0.99.24.1-2ubuntu1.4

Trust: 0.1

sources: CERT/CC: VU#940439 // VULMON: CVE-2018-5380 // BID: 107837 // JVNDB: JVNDB-2018-001492 // PACKETSTORM: 146416 // PACKETSTORM: 147305 // PACKETSTORM: 146410 // CNNVD: CNNVD-201802-828 // NVD: CVE-2018-5380

CREDITS

Siemens reported these vulnerabilities to NCCIC.

Trust: 0.6

sources: CNNVD: CNNVD-201802-828

SOURCES

db:CERT/CCid:VU#940439
db:VULMONid:CVE-2018-5380
db:BIDid:107837
db:JVNDBid:JVNDB-2018-001492
db:PACKETSTORMid:146416
db:PACKETSTORMid:147305
db:PACKETSTORMid:146410
db:CNNVDid:CNNVD-201802-828
db:NVDid:CVE-2018-5380

LAST UPDATE DATE

2024-11-23T22:12:39.801000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#940439date:2018-02-19T00:00:00
db:VULMONid:CVE-2018-5380date:2019-10-09T00:00:00
db:BIDid:107837date:2018-02-19T00:00:00
db:JVNDBid:JVNDB-2018-001492date:2019-07-08T00:00:00
db:CNNVDid:CNNVD-201802-828date:2019-04-19T00:00:00
db:NVDid:CVE-2018-5380date:2024-11-21T04:08:42.150

SOURCES RELEASE DATE

db:CERT/CCid:VU#940439date:2018-02-15T00:00:00
db:VULMONid:CVE-2018-5380date:2018-02-19T00:00:00
db:BIDid:107837date:2018-02-19T00:00:00
db:JVNDBid:JVNDB-2018-001492date:2018-02-21T00:00:00
db:PACKETSTORMid:146416date:2018-02-16T14:36:28
db:PACKETSTORMid:147305date:2018-04-23T20:02:00
db:PACKETSTORMid:146410date:2018-02-15T23:25:00
db:CNNVDid:CNNVD-201802-828date:2018-02-19T00:00:00
db:NVDid:CVE-2018-5380date:2018-02-19T13:29:00.473