Executive Summary

Summary
Title quagga security update
Informations
Name RHSA-2010:0945 First vendor Publication 2010-12-06
Vendor RedHat Last vendor Modification 2010-12-06
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated quagga packages that fix two security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol.

A stack-based buffer overflow flaw was found in the way the Quagga bgpd daemon processed certain BGP Route Refresh (RR) messages. A configured BGP peer could send a specially-crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. (CVE-2010-2948)

Note: On Red Hat Enterprise Linux 6 it is not possible to exploit CVE-2010-2948 to run arbitrary code as the overflow is blocked by FORTIFY_SOURCE.

A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon parsed the paths of autonomous systems (AS). A configured BGP peer could crash bgpd on a target system via a specially-crafted BGP message. (CVE-2010-2949)

Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

626783 - CVE-2010-2948 Quagga (bgpd): Stack buffer overflow by processing certain Route-Refresh messages 626795 - CVE-2010-2949 Quagga (bgpd): DoS (crash) while processing certain BGP update AS path messages

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0945.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12727
 
Oval ID: oval:org.mitre.oval:def:12727
Title: DSA-2104-1 quagga -- several
Description: Several remote vulnerabilities have been discovered in the BGP implementation of Quagga, a routing daemon. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-2948 When processing a crafted Route Refresh message received from a configured, authenticated BGP neighbor, Quagga may crash, leading to a denial of service. CVE-2010-2949 When processing certain crafted AS paths, Quagga would crash with a NULL pointer dereference, leading to a denial of service. In some configurations, such crafted AS paths could be relayed by intermediate BGP routers. In addition, this update contains a reliability fix: Quagga will no longer advertise confederation-related AS paths to non-confederation peers, and reject unexpected confederation-related AS paths by resetting the session with the BGP peer which is advertising them. For the stable distribution, these problems have been fixed in version 0.99.10-1lenny3. For the unstable distribution and the testing distribution, these problems have been fixed in version 0.99.17-1. We recommend that you upgrade your quagga package.
Family: unix Class: patch
Reference(s): DSA-2104-1
CVE-2010-2948
CVE-2010-2949
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13326
 
Oval ID: oval:org.mitre.oval:def:13326
Title: USN-1027-1 -- quagga vulnerabilities
Description: It was discovered that Quagga incorrectly handled certain Outbound Route Filtering records. A remote authenticated attacker could use this flaw to cause a denial of service or potentially execute arbitrary code. The default compiler options for Ubuntu 8.04 LTS and later should reduce the vulnerability to a denial of service. It was discovered that Quagga incorrectly parsed certain AS paths. A remote attacker could use this flaw to cause Quagga to crash, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-1027-1
CVE-2010-2948
CVE-2010-2949
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21737
 
Oval ID: oval:org.mitre.oval:def:21737
Title: RHSA-2010:0945: quagga security update (Moderate)
Description: bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.
Family: unix Class: patch
Reference(s): RHSA-2010:0945-01
CVE-2010-2948
CVE-2010-2949
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22296
 
Oval ID: oval:org.mitre.oval:def:22296
Title: RHSA-2010:0785: quagga security update (Moderate)
Description: Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message.
Family: unix Class: patch
Reference(s): RHSA-2010:0785-01
CESA-2010:0785
CVE-2007-4826
CVE-2010-2948
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22922
 
Oval ID: oval:org.mitre.oval:def:22922
Title: ELSA-2010:0785: quagga security update (Moderate)
Description: Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message.
Family: unix Class: patch
Reference(s): ELSA-2010:0785-01
CVE-2007-4826
CVE-2010-2948
Version: 13
Platform(s): Oracle Linux 5
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22969
 
Oval ID: oval:org.mitre.oval:def:22969
Title: ELSA-2010:0945: quagga security update (Moderate)
Description: bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.
Family: unix Class: patch
Reference(s): ELSA-2010:0945-01
CVE-2010-2948
CVE-2010-2949
Version: 13
Platform(s): Oracle Linux 6
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27216
 
Oval ID: oval:org.mitre.oval:def:27216
Title: DEPRECATED: ELSA-2010-0945 -- quagga security update (moderate)
Description: [0.99.15-5_el6_0.1] - Resolves: #644830 - CVE-2010-2948 CVE-2010-2949 quagga various flaws
Family: unix Class: patch
Reference(s): ELSA-2010-0945
CVE-2010-2948
CVE-2010-2949
Version: 4
Platform(s): Oracle Linux 6
Product(s): quagga
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-02 (Quagga)
File : nvt/glsa_201202_02.nasl
2011-08-09 Name : CentOS Update for quagga CESA-2010:0785 centos5 i386
File : nvt/gb_CESA-2010_0785_quagga_centos5_i386.nasl
2011-04-19 Name : Fedora Update for quagga FEDORA-2011-3916
File : nvt/gb_fedora_2011_3916_quagga_fc13.nasl
2010-12-23 Name : Ubuntu Update for quagga vulnerabilities USN-1027-1
File : nvt/gb_ubuntu_USN_1027_1.nasl
2010-12-02 Name : Fedora Update for quagga FEDORA-2010-13928
File : nvt/gb_fedora_2010_13928_quagga_fc14.nasl
2010-11-04 Name : CentOS Update for quagga CESA-2010:0785 centos4 i386
File : nvt/gb_CESA-2010_0785_quagga_centos4_i386.nasl
2010-10-22 Name : RedHat Update for quagga RHSA-2010:0785-01
File : nvt/gb_RHSA-2010_0785-01_quagga.nasl
2010-09-14 Name : Fedora Update for quagga FEDORA-2010-14002
File : nvt/gb_fedora_2010_14002_quagga_fc12.nasl
2010-09-14 Name : Fedora Update for quagga FEDORA-2010-14009
File : nvt/gb_fedora_2010_14009_quagga_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67404 Quagga bgpd AS Path Parsing NULL Dereference DoS

67394 Quagga bgp_packet.c bgp_route_refresh_receive Function Route-Refresh Message ...

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20120404.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_quagga-101111.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0945.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0785.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101020_quagga_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101206_quagga_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote service may be affected by multiple vulnerabilities.
File : quagga_0_99_17.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-02.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7406.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_quagga-101111.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_quagga-101111.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3916.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12685.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7355.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1027-1.nasl - Type : ACT_GATHER_INFO
2010-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0945.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_quagga-101115.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-7237.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0785.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0785.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14002.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14009.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13928.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2104.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:08
  • Multiple Updates