CVE-2016-1245

NameCVE-2016-1245
DescriptionIt was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-662-1, DSA-3695-1
Debian Bugs841162

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
quagga (PTS)buster1.2.4-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
quaggasourcewheezy0.99.22.4-1+wheezy3+deb7u1DLA-662-1
quaggasourcejessie0.99.23.1-1+deb8u3DSA-3695-1
quaggasource(unstable)1.0.20160315-3841162

Notes

Fixed by: https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546
https://lists.quagga.net/pipermail/quagga-users/2016-October/014478.html

Search for package or bug name: Reporting problems