Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201202-02 ] Quagga: Multiple vulnerabilities
Date: Tue, 21 Feb 2012 19:05:32
Message-Id: 4F43E633.309@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201202-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Quagga: Multiple vulnerabilities
9 Date: February 21, 2012
10 Bugs: #334303, #359903, #384651
11 ID: 201202-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in Quagga, the worst of which
19 leading to remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF
25 and BGP.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/quagga < 0.99.20 >= 0.99.20
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Quagga. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A BGP peer could send a Route-Refresh message with specially-crafted
45 ORF record, which can cause Quagga's bgpd to crash or possibly execute
46 arbitrary code with the privileges of the user running Quagga's bgpd; a
47 BGP update AS path request with unknown AS type, or malformed
48 AS-Pathlimit or Extended-Community attributes could lead to Denial of
49 Service (daemon crash), an error in bgpd when handling AS_PATH
50 attributes within UPDATE messages can
51 be exploited to cause a heap-based buffer overflow resulting in a crash
52 of the
53 daemon and disruption of IPv4 routing, two errors in ospf6d and ospfd
54 can each be exploited to crash the daemon and disrupt IP routing.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All Quagga users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.99.20 "
68
69 References
70 ==========
71
72 [ 1 ] CVE-2010-1674
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1674
74 [ 2 ] CVE-2010-1675
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1675
76 [ 3 ] CVE-2010-2948
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2948
78 [ 4 ] CVE-2010-2949
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2949
80 [ 5 ] CVE-2011-3323
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3323
82 [ 6 ] CVE-2011-3324
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3324
84 [ 7 ] CVE-2011-3325
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3325
86 [ 8 ] CVE-2011-3326
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3326
88 [ 9 ] CVE-2011-3327
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3327
90
91 Availability
92 ============
93
94 This GLSA and any updates to it are available for viewing at
95 the Gentoo Security Website:
96
97 http://security.gentoo.org/glsa/glsa-201202-02.xml
98
99 Concerns?
100 =========
101
102 Security is a primary focus of Gentoo Linux and ensuring the
103 confidentiality and security of our users' machines is of utmost
104 importance to us. Any security concerns should be addressed to
105 security@g.o or alternatively, you may file a bug at
106 https://bugs.gentoo.org.
107
108 License
109 =======
110
111 Copyright 2012 Gentoo Foundation, Inc; referenced text
112 belongs to its owner(s).
113
114 The contents of this document are licensed under the
115 Creative Commons - Attribution / Share Alike license.
116
117 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature