• Tenable
  • CVEs
  • Settings
    Links
    Tenable Cloud Tenable Community & Support Tenable University
    Severity
    Theme
  • Tenable
  • Plugins
  • Overview
  • Plugins Pipeline
  • Newest
  • Updated
  • Search
  • Nessus Families
  • WAS Families
  • NNM Families
  • LCE Families
  • Tenable OT Security Families
  • About Plugin Families
  • Release Notes
  • Audits
  • Overview
  • Newest
  • Updated
  • Search Audit Files
  • Search Items
  • References
  • Authorities
  • Documentation
  • Download All Audit Files
  • Indicators
  • Overview
  • Search
  • Indicators of Attack
  • Indicators of Exposure
  • CVEs
  • Overview
  • Newest
  • Updated
  • Search
  • Attack Path Techniques
  • Overview
  • Search
    • Links
    • Tenable Cloud
    • Tenable Community & Support
    • Tenable University
    • Settings
    • Severity
    • Theme
Detections
  • Plugins
  • Overview
  • Plugins Pipeline
  • Release Notes
  • Newest
  • Updated
  • Search
  • Nessus Families
  • WAS Families
  • NNM Families
  • LCE Families
  • Tenable OT Security Families
  • About Plugin Families
  • Audits
  • Overview
  • Newest
  • Updated
  • Search Audit Files
  • Search Items
  • References
  • Authorities
  • Documentation
  • Download All Audit Files
  • Indicators
  • Overview
  • Search
  • Indicators of Attack
  • Indicators of Exposure
Analytics
  • CVEs
  • Overview
  • Newest
  • Updated
  • Search
  • Attack Path Techniques
  • Overview
  • Search
  1. CVEs
  2. CVE-2009-1572
  1. CVEs

CVE-2009-1572

high
  • Information
  • CPEs
  • Plugins

Description

The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error.

References

https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html

https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html

https://exchange.xforce.ibmcloud.com/vulnerabilities/50317

http://www.ubuntu.com/usn/usn-775-1

http://www.securitytracker.com/id?1022164

http://www.securityfocus.com/bid/34817

http://www.osvdb.org/54200

http://www.openwall.com/lists/oss-security/2009/05/01/2

http://www.openwall.com/lists/oss-security/2009/05/01/1

http://www.mandriva.com/security/advisories?name=MDVSA-2009:109

http://www.debian.org/security/2009/dsa-1788

http://secunia.com/advisories/35685

http://secunia.com/advisories/35203

http://secunia.com/advisories/35061

http://secunia.com/advisories/34999

http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html

Details

Source: Mitre, NVD

Published: 2009-05-06

Updated: 2025-04-09

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High

EPSS

EPSS: 0.11175

  • Tenable.com
  • Community & Support
  • Documentation
  • Education
  • © 2025 Tenable®, Inc. All Rights Reserved
  • Privacy Policy
  • Legal
  • 508 Compliance