CVE-2016-1245

critical

Description

It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.

References

http://rhn.redhat.com/errata/RHSA-2017-0794.html

https://bugzilla.redhat.com/show_bug.cgi?id=1386109

https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546

https://security.gentoo.org/glsa/201701-48

https://www.debian.org/security/2016/dsa-3695

Details

Source: Mitre, NVD

Published: 2017-02-22

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical