Executive Summary

Summary
Title Quagga: Arbitrary code execution
Informations
Name GLSA-201610-03 First vendor Publication 2016-10-10
Vendor Gentoo Last vendor Modification 2016-10-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow in Quagga might allow remote attackers to execute arbitrary code.

Background

Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF and BGP.

Description

A memcpy function in the VPNv4 NLRI parser of bgp_mplsvpn.c does not properly check the upper-bound length of received Labeled-VPN SAFI routes data, which may allow for arbitrary code execution on the stack.

Impact

A remote attacker could send a specially crafted packet, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Quagga users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/quagga-1.0.20160315"

References

[ 1 ] CVE-2016-2342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2342

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-03

Original Source

Url : http://security.gentoo.org/glsa/glsa-201610-03.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8acc6b66f1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-568c7ff4f6.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cae6456f63.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-03.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0936-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0946-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3532.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-396.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2941-1.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-383.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_70c44cd0e71711e585be14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-10-12 13:24:19
  • Multiple Updates
2016-10-10 13:19:32
  • First insertion