Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-3324

Disclosure Date: October 10, 2011
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • quagga

Products

  • quagga,
  • quagga 0.95,
  • quagga 0.96,
  • quagga 0.96.1,
  • quagga 0.96.2,
  • quagga 0.96.3,
  • quagga 0.96.4,
  • quagga 0.96.5,
  • quagga 0.97.0,
  • quagga 0.97.1,
  • quagga 0.97.2,
  • quagga 0.97.3,
  • quagga 0.97.4,
  • quagga 0.97.5,
  • quagga 0.98.0,
  • quagga 0.98.1,
  • quagga 0.98.2,
  • quagga 0.98.3,
  • quagga 0.98.4,
  • quagga 0.98.5,
  • quagga 0.98.6,
  • quagga 0.99.1,
  • quagga 0.99.10,
  • quagga 0.99.11,
  • quagga 0.99.12,
  • quagga 0.99.13,
  • quagga 0.99.14,
  • quagga 0.99.15,
  • quagga 0.99.16,
  • quagga 0.99.17,
  • quagga 0.99.2,
  • quagga 0.99.3,
  • quagga 0.99.4,
  • quagga 0.99.5,
  • quagga 0.99.6,
  • quagga 0.99.7,
  • quagga 0.99.8,
  • quagga 0.99.9
Technical Analysis