Lucene search

K
cvelistCertccCVELIST:CVE-2017-3224
HistoryJul 24, 2018 - 3:00 p.m.

CVE-2017-3224 Open Shortest Path First (OSPF) protocol implementations may improperly determine LSA recency in affected Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages)

2018-07-2415:00:00
CWE-354
certcc
www.cve.org
6

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

33.1%

Open Shortest Path First (OSPF) protocol implementations may improperly determine Link State Advertisement (LSA) recency for LSAs with MaxSequenceNumber. According to RFC 2328 section 13.1, for two instances of the same LSA, recency is determined by first comparing sequence numbers, then checksums, and finally MaxAge. In a case where the sequence numbers are the same, the LSA with the larger checksum is considered more recent, and will not be flushed from the Link State Database (LSDB). Since the RFC does not explicitly state that the values of links carried by a LSA must be the same when prematurely aging a self-originating LSA with MaxSequenceNumber, it is possible in vulnerable OSPF implementations for an attacker to craft a LSA with MaxSequenceNumber and invalid links that will result in a larger checksum and thus a ‘newer’ LSA that will not be flushed from the LSDB. Propagation of the crafted LSA can result in the erasure or alteration of the routing tables of routers within the routing domain, creating a denial of service condition or the re-routing of traffic on the network. CVE-2017-3224 has been reserved for Quagga and downstream implementations (SUSE, openSUSE, and Red Hat packages).

CNA Affected

[
  {
    "product": "Protocol",
    "vendor": "Open Shortest Path First (OSPF)",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  }
]

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

33.1%