Executive Summary

Summary
Title quagga security and bug fix update
Informations
Name RHSA-2017:0794 First vendor Publication 2017-03-21
Vendor RedHat Last vendor Modification 2017-03-21
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for quagga is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The quagga packages contain Quagga, the free network-routing software suite that manages TCP/IP based protocols. Quagga supports the BGP4, BGP4+, OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng protocols, and is intended to be used as a Route Server and Route Reflector.

Security Fix(es):

* A stack-based buffer overflow flaw was found in the way Quagga handled IPv6 router advertisement messages. A remote attacker could use this flaw to crash the zebra daemon resulting in denial of service. (CVE-2016-1245)

* A stack-based buffer overflow flaw was found in the way the Quagga BGP routing daemon (bgpd) handled Labeled-VPN SAFI routes data. A remote attacker could use this flaw to crash the bgpd daemon resulting in denial of service. (CVE-2016-2342)

* A denial of service flaw was found in the Quagga BGP routing daemon (bgpd). Under certain circumstances, a remote attacker could send a crafted packet to crash the bgpd daemon resulting in denial of service. (CVE-2016-4049)

* A denial of service flaw affecting various daemons in Quagga was found. A remote attacker could use this flaw to cause the various Quagga daemons, which expose their telnet interface, to crash. (CVE-2017-5495)

* A stack-based buffer overflow flaw was found in the way the Quagga OSPFD daemon handled LSA (link-state advertisement) packets. A remote attacker could use this flaw to crash the ospfd daemon resulting in denial of service. (CVE-2013-2236)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

674862 - Add missing man pages in quagga package 770731 - Interface prefix advertisement declaration prevents ospf6d from starting 839620 - /etc/sysconfig/quagga defines QCONFDIR, init scripts do not use it 842308 - quagga daemon pidfiles remain after daemons are stopped 862826 - Correct spec to add watchquagga 981124 - CVE-2013-2236 Quagga: OSPFD Potential remote code exec (stack based buffer overflow) 1316571 - CVE-2016-2342 quagga: VPNv4 NLRI parser memcpys to stack on unchecked length 1331372 - CVE-2016-4049 quagga: denial of service vulnerability in BGP routing daemon 1386109 - CVE-2016-1245 quagga: Buffer Overflow in IPv6 RA handling 1416013 - CVE-2017-5495 quagga: Telnet interface input buffer allocates unbounded amounts of memory

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0794.html

CWE : Common Weakness Enumeration

% Id Name
80 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25784
 
Oval ID: oval:org.mitre.oval:def:25784
Title: SUSE-SU-2013:1470-1 -- Security update for quagga
Description: This update of quagga fixes two security issues: * CVE-2013-0149: specially-crafted OSPF packets could have caused the routing table to be erased (bnc#822572) * CVE-2013-2236: local network stack overflow (bnc#828117)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1470-1
CVE-2013-0149
CVE-2013-2236
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): quagga
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-09-05 Quagga telnet CLI buffer overflow attempt
RuleID : 50871 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1065.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3471-1.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2294-1.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-551.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-547.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1058.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0794.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ba9c6a3634.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b89a945e9d.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-48.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8acc6b66f1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cae6456f63.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-568c7ff4f6.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1233.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3110-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2618-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2569-1.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1225.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3695.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-662.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3102-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-03.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-601.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3654.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-591.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0946-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0936-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3532.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2941-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-396.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-383.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_70c44cd0e71711e585be14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20140721.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2803.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote service may be affected by a buffer overflow vulnerability.
File : quagga_0_99_22_2.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-254.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-08.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-130822.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-21 13:24:04
  • First insertion