Executive Summary

Summary
Title Sun Alert 236141 Security Vulnerabilities in the GNU Zebra and Quagga BGP Routing Daemon May Allow for Denial of Service
Informations
Name SUN-236141 First vendor Publication 2008-04-08
Vendor Sun Last vendor Modification 2008-04-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.3 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 10 Operating System

Multiple security vulnerabilities in the Quagga and GNU Zebra routing software shipped with Solaris 10 may allow a remote unprivileged user connecting from an untrusted remote BGP peer to cause a Denial of Service (DoS) to the BGP daemon.

These issue are described in the following documents:
??????

State: Resolved
First released: 08-Apr-2008

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_236141_security_vulnerabilities

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11048
 
Oval ID: oval:org.mitre.oval:def:11048
Title: bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read.
Description: bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1995
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17555
 
Oval ID: oval:org.mitre.oval:def:17555
Title: USN-512-1 -- quagga vulnerability
Description: It was discovered that Quagga did not correctly verify OPEN messages or COMMUNITY attributes sent from configured peers.
Family: unix Class: patch
Reference(s): USN-512-1
CVE-2007-4826
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20362
 
Oval ID: oval:org.mitre.oval:def:20362
Title: DSA-1293-1 quagga
Description: Paul Jakma discovered that specially crafted UPDATE messages can trigger an out of boundary read that can result in a system crash of quagga, the BGP/OSPF/RIP routing daemon.
Family: unix Class: patch
Reference(s): DSA-1293-1
CVE-2007-1995
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20392
 
Oval ID: oval:org.mitre.oval:def:20392
Title: DSA-1382-1 quagga
Description: It was discovered that BGP peers can trigger a NULL pointer dereference in the BGP daemon if debug logging is enabled, causing the BGP daemon to crash.
Family: unix Class: patch
Reference(s): DSA-1382-1
CVE-2007-4826
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): quagga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22441
 
Oval ID: oval:org.mitre.oval:def:22441
Title: ELSA-2007:0389: quagga security update (Moderate)
Description: bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read.
Family: unix Class: patch
Reference(s): ELSA-2007:0389-02
CVE-2007-1995
Version: 6
Platform(s): Oracle Linux 5
Product(s): quagga
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for quagga CESA-2010:0785 centos5 i386
File : nvt/gb_CESA-2010_0785_quagga_centos5_i386.nasl
2010-11-04 Name : CentOS Update for quagga CESA-2010:0785 centos4 i386
File : nvt/gb_CESA-2010_0785_quagga_centos4_i386.nasl
2010-10-22 Name : RedHat Update for quagga RHSA-2010:0785-01
File : nvt/gb_RHSA-2010_0785-01_quagga.nasl
2009-10-10 Name : SLES9: Security update for quagga
File : nvt/sles9p5014412.nasl
2009-03-23 Name : Ubuntu Update for quagga vulnerability USN-461-1
File : nvt/gb_ubuntu_USN_461_1.nasl
2009-03-23 Name : Ubuntu Update for quagga vulnerability USN-512-1
File : nvt/gb_ubuntu_USN_512_1.nasl
2009-02-27 Name : Fedora Update for quagga FEDORA-2007-0838
File : nvt/gb_fedora_2007_0838_quagga_fc7.nasl
2009-02-27 Name : Fedora Update for quagga FEDORA-2007-2196
File : nvt/gb_fedora_2007_2196_quagga_fc7.nasl
2009-02-27 Name : Fedora Update for quagga FEDORA-2007-525
File : nvt/gb_fedora_2007_525_quagga_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-05 (quagga)
File : nvt/glsa_200705_05.nasl
2008-01-17 Name : Debian Security Advisory DSA 1293-1 (quagga)
File : nvt/deb_1293_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40494 Quagga bgpd Malformed COMMUNITY Attribute Handling DoS

40493 Quagga bgpd Malformed OPEN Message Handling DoS

34812 Quagga bgpd/bgp_attr.c Crafted UPDATE Message DoS

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20120404.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0785.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0389.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101020_quagga_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070530_quagga_on_SL5_x__SL4_x__SL3_x.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote service may be affected by a denial of service vulnerability.
File : quagga_0_99_7.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote service may be affected by multiple denial of service vulnerabilit...
File : quagga_0_99_9.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0785.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0785.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_quagga-3230.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-461-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-512-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2196.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0838.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_quagga-3233.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1382.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-525.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0389.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0389.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1293.nasl - Type : ACT_GATHER_INFO
2007-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-05.nasl - Type : ACT_GATHER_INFO