7.5
CVSSv2

CVE-2016-1245

Published: 22/02/2017 Updated: 05/01/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that the zebra daemon in Quagga prior to 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

quagga quagga

debian debian linux 8.0

Vendor Advisories

Synopsis Moderate: quagga security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for quagga is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Debian Bug report logs - #841162 quagga: CVE-2016-1245: zebra: stack overrun in IPv6 RA receive code Package: src:quagga; Maintainer for src:quagga is Brett Parker <iDunno@sommitrealweirdcouk>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 18 Oct 2016 07:57:01 UTC Severity: grave Tags: patch, sec ...
Quagga could be made to crash if it received specially crafted network traffic ...
It was discovered that the zebra daemon in the Quagga routing suite suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages For the stable distribution (jessie), this problem has been fixed in version 099231-1+deb8u3 We recommend that you upgrade your quagga packages ...