Executive Summary

Summary
Title Multiple Quagga remote component vulnerabilities
Informations
Name VU#668534 First vendor Publication 2011-09-26
Vendor VU-CERT Last vendor Modification 2011-09-26
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#668534

Multiple Quagga remote component vulnerabilities

Overview

Quagga contains five remote component vulnerabilities due to issues when handling BGP, OSPF, and OSPFv3 packets.

I. Description

CERT-FI reports:

Quagga is an open source routing software that can handle various routing protocols such as RIP, BGP and OSPF. Five vulnerabilities have been found in the BGP, OSPF and OSPFv3 components of Quagga. The vulnerabilities allow an attacker to cause a denial of service or potentially to execute his own code by sending a specially modified packets to an affected server. Routing messages are typically accepted from the routing peers. Exploiting these vulnerabilities may require an established routing session (BGP peering or OSPF/OSPFv3 adjacency) to the router.

The vulnerability CVE-2011-3327 is related to the extended communities handling in BGP messages. Receiving a malformed BGP update can result in a buffer overflow and disruption of IPv4 routing.

The vulnerability CVE-2011-3326 results from the handling of LSA (Link State Advertisement) states in the OSPF service. Receiving a modified Link State Update message with malicious state information can result in denial of service in IPv4 routing.

The vulnerability CVE-2011-3325 is a denial of service vulnerability related to Hello message handling by the OSPF service. As Hello messages are used to initiate adjacencies, exploiting the vulnerability may be feasible from the same broadcast domain without an established adjacency. A malformed packet may result in denial of service in IPv4 routing.

The vulnerabilities CVE-2011-3324 and CVE-2011-3323 are related to the IPv6 routing protocol (OSPFv3) implemented in ospf6d daemon. Receiving modified Database Description and Link State Update messages, respectively, can result in denial of service in IPv6 routing.

II. Impact

An attacker could exploit these vulnerabilities to cause a denial-of-service crash or may execute arbitrary code on the affected server with the permissions of the Quagga software.

III. Solution

CERT-FI recommends:


Install either the latest version of Quagga (http://www.quagga.net/) or a fixed version of the software provided by your operating system or application vendor.

The vulnerabilities can be remediated by restricting network access to the routing daemon. Exploiting four of the vulnerabilities require established routing sessions or adjacencies.

Vendor Information


Quagga before version 0.99.19
VendorStatusDate NotifiedDate Updated
Apple Inc.Unknown2011-09-142011-09-14
Conectiva Inc.Unknown2011-09-142011-09-14
Cray Inc.Unknown2011-09-142011-09-14
Debian GNU/LinuxUnknown2011-09-142011-09-14
DragonFly BSD ProjectUnknown2011-09-142011-09-14
EMC CorporationUnknown2011-09-142011-09-14
Engarde Secure LinuxUnknown2011-09-142011-09-14
F5 Networks, Inc.Unknown2011-09-142011-09-14
Fedora ProjectUnknown2011-09-142011-09-14
FreeBSD ProjectUnknown2011-09-142011-09-14
FujitsuUnknown2011-09-142011-09-14
Gentoo LinuxUnknown2011-09-142011-09-14
GoogleUnknown2011-09-142011-09-14
Hewlett-Packard CompanyUnknown2011-09-142011-09-14
HitachiUnknown2011-09-142011-09-14
IBM CorporationUnknown2011-09-142011-09-14
IBM Corporation (zseries)Unknown2011-09-142011-09-14
IBM eServerUnknown2011-09-142011-09-14
InfobloxUnknown2011-09-142011-09-14
Juniper Networks, Inc.Unknown2011-09-142011-09-14
Mandriva S. A.Unknown2011-09-142011-09-14
Microsoft CorporationUnknown2011-09-142011-09-14
NEC CorporationUnknown2011-09-142011-09-14
NetBSDUnknown2011-09-142011-09-14
NokiaUnknown2011-09-142011-09-14
Novell, Inc.Unknown2011-09-142011-09-14
OpenBSDUnknown2011-09-142011-09-14
Openwall GNU/*/LinuxNot Affected2011-09-142011-09-16
Oracle CorporationUnknown2011-09-142011-09-14
QNX Software Systems Inc.Unknown2011-09-142011-09-14
Red Hat, Inc.Affected2011-09-142011-09-26
SafeNetUnknown2011-09-142011-09-14
Silicon Graphics, Inc.Unknown2011-09-142011-09-14
Slackware Linux Inc.Unknown2011-09-142011-09-14
Sony CorporationUnknown2011-09-142011-09-14
Sun Microsystems, Inc.Unknown2011-09-142011-09-14
SUSE LinuxUnknown2011-09-142011-09-14
The SCO GroupUnknown2011-09-142011-09-14
TurbolinuxUnknown2011-09-142011-09-14
UbuntuUnknown2011-09-162011-09-16
UnisysUnknown2011-09-142011-09-14
Wind River Systems, Inc.Not Affected2011-09-142011-09-22

References


https://www.cert.fi/en/reports/2011/vulnerability539178.html

Credit

Thanks to Riku Hietamäki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project for reporting this vulnerability to CERT-FI.

This document was written by Michael Orlando.

Other Information

Date Public:2011-09-26
Date First Published:2011-09-26
Date Last Updated:2011-09-26
CERT Advisory: 
CVE-ID(s):CVE-2011-3323CVE-2011-3324CVE-2011-3325CVE-2011-3326CVE-2011-3327
NVD-ID(s):CVE-2011-3323CVE-2011-3324CVE-2011-3325CVE-2011-3326CVE-2011-3327
US-CERT Technical Alerts: 
Severity Metric:15.69
Document Revision:9

Original Source

Url : http://www.kb.cert.org/vuls/id/668534

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-399 Resource Management Errors
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15155
 
Oval ID: oval:org.mitre.oval:def:15155
Title: DSA-2316-1 quagga -- several
Description: Riku Hietamaki, Tuomo Untinen and Jukka Taimisto discovered several vulnerabilities in Quagga, an Internet routing daemon: CVE-2011-3323 A stack-based buffer overflow while decoding Link State Update packets with a malformed Inter Area Prefix LSA can cause the ospf6d process to crash or execute arbitrary code. CVE-2011-3324 The ospf6d process can crash while processing a Database Description packet with a crafted Link-State-Advertisement. CVE-2011-3325 The ospfd process can crash while processing a crafted Hello packet. CVE-2011-3326 The ospfd process crashes while processing Link-State-Advertisements of a type not known to Quagga. CVE-2011-3327 A heap-based buffer overflow while processing BGP UPDATE messages containing an Extended Communities path attribute can cause the bgpd process to crash or execute arbitrary code. The OSPF-related vulnerabilities require that potential attackers send packets to a vulnerable Quagga router; the packets are not distributed over OSPF. In contrast, the BGP UPDATE messages could be propagated by some routers.
Family: unix Class: patch
Reference(s): DSA-2316-1
CVE-2011-3323
CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15222
 
Oval ID: oval:org.mitre.oval:def:15222
Title: USN-1261-1 -- Quagga vulnerabilities
Description: quagga: BGP/OSPF/RIP routing daemon Quagga could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1261-1
CVE-2011-3323
CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): Quagga
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39

OpenVAS Exploits

Date Description
2012-09-17 Name : CentOS Update for quagga CESA-2012:1258 centos5
File : nvt/gb_CESA-2012_1258_quagga_centos5.nasl
2012-09-17 Name : CentOS Update for quagga CESA-2012:1259 centos6
File : nvt/gb_CESA-2012_1259_quagga_centos6.nasl
2012-09-17 Name : RedHat Update for quagga RHSA-2012:1258-01
File : nvt/gb_RHSA-2012_1258-01_quagga.nasl
2012-09-17 Name : RedHat Update for quagga RHSA-2012:1259-01
File : nvt/gb_RHSA-2012_1259-01_quagga.nasl
2012-06-22 Name : Fedora Update for quagga FEDORA-2012-9117
File : nvt/gb_fedora_2012_9117_quagga_fc15.nasl
2012-04-23 Name : Fedora Update for quagga FEDORA-2012-5436
File : nvt/gb_fedora_2012_5436_quagga_fc15.nasl
2012-03-19 Name : Fedora Update for quagga FEDORA-2011-13492
File : nvt/gb_fedora_2011_13492_quagga_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-02 (Quagga)
File : nvt/glsa_201202_02.nasl
2011-11-18 Name : Ubuntu Update for quagga USN-1261-1
File : nvt/gb_ubuntu_USN_1261_1.nasl
2011-10-21 Name : Fedora Update for quagga FEDORA-2011-13499
File : nvt/gb_fedora_2011_13499_quagga_fc14.nasl
2011-10-21 Name : Fedora Update for quagga FEDORA-2011-13504
File : nvt/gb_fedora_2011_13504_quagga_fc15.nasl
2011-10-16 Name : Debian Security Advisory DSA 2316-1 (quagga)
File : nvt/deb_2316_1.nasl
2011-10-16 Name : FreeBSD Ports: quagga
File : nvt/freebsd_quagga2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75732 Quagga bgpd IPv4 AS_PATH UPDATE Message Parsing Overflow

75731 Quagga ospfd Link State Advertisement (LSA) Link State Update Message Parsing...

75730 Quagga ospfd Hello Message Parsing Remote IPv4 DoS

75729 Quagga ospf6d Database Description Message Parsing Remote IPv6 DoS

75728 Quagga ospf6d Linkstate Message Parsing Remote IPv6 DoS

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20120404.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_quagga-111013.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_quagga-111013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1259.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1259.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120912_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120912_quagga_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1259.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1258.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote service may be affected by multiple vulnerabilities.
File : quagga_0_99_19.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-02.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-110920.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-110921.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7768.nasl - Type : ACT_GATHER_INFO
2011-11-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1261-1.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7767.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13504.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13499.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13492.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ab9be2c8ef9111e0ad5a00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2316.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:08:05
  • Multiple Updates