Vulnerabilites related to litech - router_advertisement_daemon
Vulnerability from fkie_nvd
Published
2014-02-17 16:55
Modified
2024-11-21 01:30
Severity ?
Summary
The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
litech | router_advertisement_daemon | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:litech:router_advertisement_daemon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B345EDD3-8D27-433B-A49B-C7E3E3EA08C3", "versionEndIncluding": "1.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests." }, { "lang": "es", "value": "La funci\u00f3n process_rs function en router advertisement daemon (radvd) anterior a 1.8.2, cuando UnicastOnly est\u00e1 habilitado, permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue temporal del servicio) a trav\u00e9s de un gran n\u00famero de solicitudes ND_ROUTER_SOLICIT." } ], "id": "CVE-2011-3605", "lastModified": "2024-11-21T01:30:50.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-17T16:55:07.100", "references": [ { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2323" }, { "source": "secalert@redhat.com", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1257-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1257-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-17 16:55
Modified
2024-11-21 01:30
Severity ?
Summary
Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
litech | router_advertisement_daemon | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:litech:router_advertisement_daemon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B345EDD3-8D27-433B-A49B-C7E3E3EA08C3", "versionEndIncluding": "1.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value." }, { "lang": "es", "value": "Desbordamiento de buffer en la funci\u00f3n process_ra en router advertisement daemon (radvd) anterior a 1.8.2 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de un valor negativo en un valor label_len." } ], "id": "CVE-2011-3601", "lastModified": "2024-11-21T01:30:49.810", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-17T16:55:05.977", "references": [ { "source": "secalert@redhat.com", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1257-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1257-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-27 21:55
Modified
2024-11-21 01:30
Severity ?
Summary
The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
litech | router_advertisement_daemon | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:litech:router_advertisement_daemon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B345EDD3-8D27-433B-A49B-C7E3E3EA08C3", "versionEndIncluding": "1.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact." }, { "lang": "es", "value": "Router Advertisement Daemon (radvd) anterior a 1.8.2 no maneja debidamente errores en la funci\u00f3n privsep_init, lo que causa que el demonio radvd funcione como root y tiene un impacto no especificado." } ], "evaluatorComment": "Per http://thread.gmane.org/gmane.comp.security.oss.general/5973/focus=6015, this vulnerablity is being assigned a CVSS base metric of AV:L/AC:M/Au:N/C:P/I:P/A:P = 4.4", "id": "CVE-2011-3603", "lastModified": "2024-11-21T01:30:50.037", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-27T21:55:05.507", "references": [ { "source": "secalert@redhat.com", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2011-3603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/security/cve/CVE-2011-3603" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-17 16:55
Modified
2024-11-21 01:30
Severity ?
Summary
The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
litech | router_advertisement_daemon | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:litech:router_advertisement_daemon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B345EDD3-8D27-433B-A49B-C7E3E3EA08C3", "versionEndIncluding": "1.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors." }, { "lang": "es", "value": "La funci\u00f3n process_ra en router advertisement daemon (radvd) anterior a 1.8.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (una sobre-lectura en la pila del buffer y ca\u00edda) a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2011-3604", "lastModified": "2024-11-21T01:30:50.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-17T16:55:07.070", "references": [ { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2323" }, { "source": "secalert@redhat.com", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1257-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1257-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-01-15 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The L3 agent in OpenStack Neutron 2014.2.x before 2014.2.2, when using radvd 2.0+, allows remote authenticated users to cause a denial of service (blocked router update processing) by creating eight routers and assigning an ipv6 non-provider subnet to each.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:litech:router_advertisement_daemon:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F3554445-AA55-4859-8806-1F5DFDBD8B54", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:neutron:2014.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8A53651-8661-4ED5-A263-3D01BD18DB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:neutron:2014.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A304056D-08FA-494C-8360-7E916C6CBA52", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The L3 agent in OpenStack Neutron 2014.2.x before 2014.2.2, when using radvd 2.0+, allows remote authenticated users to cause a denial of service (blocked router update processing) by creating eight routers and assigning an ipv6 non-provider subnet to each." }, { "lang": "es", "value": "El agente L3 en OpenStack Neutron 2014.2.x anterior a 2014.2.2, cuando utiliza radvd 2.0+, permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (el procesamiento de la actualizaci\u00f3n de routers bloqueado) mediante la creaci\u00f3n de ocho routers y asignandoles una subred no proveedor ipv6 a cada uno." } ], "id": "CVE-2014-8153", "lastModified": "2024-11-21T02:18:40.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-01-15T15:59:08.607", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-January/000320.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/71961" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/neutron/+bug/1398779" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/neutron/+bug/1399172" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-January/000320.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/71961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/neutron/+bug/1398779" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/neutron/+bug/1399172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169408" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-27 21:55
Modified
2024-11-21 01:30
Severity ?
Summary
Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
litech | router_advertisement_daemon | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:litech:router_advertisement_daemon:*:*:*:*:*:*:*:*", "matchCriteriaId": "B345EDD3-8D27-433B-A49B-C7E3E3EA08C3", "versionEndIncluding": "1.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en device-linux.c en router advertisement daemon (radvd) anterior a 1.8.2 permite a usuarios locales sobrescribir archivos arbitrarios, y atacantes remotos sobrescribir ciertos archivos, a trav\u00e9s de un .. (punto punto) en un nombre de interfaz. NOTA: esto puede ser aprovechado con un symlink para sobrescribir archivos arbitrarios." } ], "id": "CVE-2011-3602", "lastModified": "2024-11-21T01:30:49.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-27T21:55:05.430", "references": [ { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2323" }, { "source": "secalert@redhat.com", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" }, { "source": "secalert@redhat.com", "url": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.litech.org/radvd/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2011-3605
Vulnerability from cvelistv5
Published
2014-02-17 16:00
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/10/06/3 | mailing-list, x_refsource_MLIST | |
http://www.debian.org/security/2011/dsa-2323 | vendor-advisory, x_refsource_DEBIAN | |
http://www.litech.org/radvd/CHANGES | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1257-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.610Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "name": "DSA-2323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-17T15:57:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "name": "DSA-2323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-3605", "datePublished": "2014-02-17T16:00:00", "dateReserved": "2011-09-21T00:00:00", "dateUpdated": "2024-08-06T23:37:48.610Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3604
Vulnerability from cvelistv5
Published
2014-02-17 16:00
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/10/06/3 | mailing-list, x_refsource_MLIST | |
http://www.debian.org/security/2011/dsa-2323 | vendor-advisory, x_refsource_DEBIAN | |
http://www.litech.org/radvd/CHANGES | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1257-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "name": "DSA-2323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-17T15:57:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "name": "DSA-2323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-3604", "datePublished": "2014-02-17T16:00:00", "dateReserved": "2011-09-21T00:00:00", "dateUpdated": "2024-08-06T23:37:48.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3601
Vulnerability from cvelistv5
Published
2014-02-17 16:00
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/10/06/3 | mailing-list, x_refsource_MLIST | |
http://www.litech.org/radvd/CHANGES | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1257-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-17T15:57:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-3601", "datePublished": "2014-02-17T16:00:00", "dateReserved": "2011-09-21T00:00:00", "dateUpdated": "2024-08-06T23:37:48.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3603
Vulnerability from cvelistv5
Published
2014-04-27 21:00
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/10/06/3 | mailing-list, x_refsource_MLIST | |
http://www.litech.org/radvd/CHANGES | x_refsource_CONFIRM | |
https://access.redhat.com/security/cve/CVE-2011-3603 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2011-3603" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-27T20:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/CVE-2011-3603" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-3603", "datePublished": "2014-04-27T21:00:00", "dateReserved": "2011-09-21T00:00:00", "dateUpdated": "2024-08-06T23:37:48.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-8153
Vulnerability from cvelistv5
Published
2015-01-15 15:00
Modified
2024-08-06 13:10
Severity ?
EPSS score ?
Summary
The L3 agent in OpenStack Neutron 2014.2.x before 2014.2.2, when using radvd 2.0+, allows remote authenticated users to cause a denial of service (blocked router update processing) by creating eight routers and assigning an ipv6 non-provider subnet to each.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/71961 | vdb-entry, x_refsource_BID | |
https://bugs.launchpad.net/neutron/+bug/1398779 | x_refsource_CONFIRM | |
https://bugs.launchpad.net/neutron/+bug/1399172 | x_refsource_CONFIRM | |
http://lists.openstack.org/pipermail/openstack-announce/2015-January/000320.html | mailing-list, x_refsource_MLIST | |
https://bugzilla.redhat.com/show_bug.cgi?id=1169408 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:10:50.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "71961", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71961" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/neutron/+bug/1398779" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/neutron/+bug/1399172" }, { "name": "[openstack-announce] 20150108 [OSSA 2015-001] L3 agent denial of service with radvd 2.0+ (CVE-2014-8153)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-January/000320.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The L3 agent in OpenStack Neutron 2014.2.x before 2014.2.2, when using radvd 2.0+, allows remote authenticated users to cause a denial of service (blocked router update processing) by creating eight routers and assigning an ipv6 non-provider subnet to each." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-01-15T13:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "71961", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71961" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/neutron/+bug/1398779" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/neutron/+bug/1399172" }, { "name": "[openstack-announce] 20150108 [OSSA 2015-001] L3 agent denial of service with radvd 2.0+ (CVE-2014-8153)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-January/000320.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169408" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-8153", "datePublished": "2015-01-15T15:00:00", "dateReserved": "2014-10-10T00:00:00", "dateUpdated": "2024-08-06T13:10:50.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3602
Vulnerability from cvelistv5
Published
2014-04-27 21:00
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/10/06/3 | mailing-list, x_refsource_MLIST | |
http://www.debian.org/security/2011/dsa-2323 | vendor-advisory, x_refsource_DEBIAN | |
https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc | x_refsource_CONFIRM | |
http://www.litech.org/radvd/CHANGES | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1257-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "name": "DSA-2323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-27T20:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { "name": "DSA-2323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.litech.org/radvd/CHANGES" }, { "name": "USN-1257-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1257-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-3602", "datePublished": "2014-04-27T21:00:00", "dateReserved": "2011-09-21T00:00:00", "dateUpdated": "2024-08-06T23:37:48.598Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }