exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0794-01

Red Hat Security Advisory 2017-0794-01
Posted Mar 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0794-01 - The quagga packages contain Quagga, the free network-routing software suite that manages TCP/IP based protocols. Quagga supports the BGP4, BGP4+, OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng protocols, and is intended to be used as a Route Server and Route Reflector. Security Fix: A stack-based buffer overflow flaw was found in the way Quagga handled IPv6 router advertisement messages. A remote attacker could use this flaw to crash the zebra daemon resulting in denial of service.

tags | advisory, remote, denial of service, overflow, tcp, protocol
systems | linux, redhat
advisories | CVE-2013-2236, CVE-2016-1245, CVE-2016-2342, CVE-2016-4049, CVE-2017-5495
SHA-256 | 382a7eb4860c0cafcd06124913757757571d5dd5111b8d10cb82337462076114

Red Hat Security Advisory 2017-0794-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: quagga security and bug fix update
Advisory ID: RHSA-2017:0794-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0794.html
Issue date: 2017-03-21
CVE Names: CVE-2013-2236 CVE-2016-1245 CVE-2016-2342
CVE-2016-4049 CVE-2017-5495
=====================================================================

1. Summary:

An update for quagga is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The quagga packages contain Quagga, the free network-routing software suite
that manages TCP/IP based protocols. Quagga supports the BGP4, BGP4+,
OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng protocols, and is intended to be
used as a Route Server and Route Reflector.

Security Fix(es):

* A stack-based buffer overflow flaw was found in the way Quagga handled
IPv6 router advertisement messages. A remote attacker could use this flaw
to crash the zebra daemon resulting in denial of service. (CVE-2016-1245)

* A stack-based buffer overflow flaw was found in the way the Quagga BGP
routing daemon (bgpd) handled Labeled-VPN SAFI routes data. A remote
attacker could use this flaw to crash the bgpd daemon resulting in denial
of service. (CVE-2016-2342)

* A denial of service flaw was found in the Quagga BGP routing daemon
(bgpd). Under certain circumstances, a remote attacker could send a crafted
packet to crash the bgpd daemon resulting in denial of service.
(CVE-2016-4049)

* A denial of service flaw affecting various daemons in Quagga was found. A
remote attacker could use this flaw to cause the various Quagga daemons,
which expose their telnet interface, to crash. (CVE-2017-5495)

* A stack-based buffer overflow flaw was found in the way the Quagga OSPFD
daemon handled LSA (link-state advertisement) packets. A remote attacker
could use this flaw to crash the ospfd daemon resulting in denial of
service. (CVE-2013-2236)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the bgpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

674862 - Add missing man pages in quagga package
770731 - Interface prefix advertisement declaration prevents ospf6d from starting
839620 - /etc/sysconfig/quagga defines QCONFDIR, init scripts do not use it
842308 - quagga daemon pidfiles remain after daemons are stopped
862826 - Correct spec to add watchquagga
981124 - CVE-2013-2236 Quagga: OSPFD Potential remote code exec (stack based buffer overflow)
1316571 - CVE-2016-2342 quagga: VPNv4 NLRI parser memcpys to stack on unchecked length
1331372 - CVE-2016-4049 quagga: denial of service vulnerability in BGP routing daemon
1386109 - CVE-2016-1245 quagga: Buffer Overflow in IPv6 RA handling
1416013 - CVE-2017-5495 quagga: Telnet interface input buffer allocates unbounded amounts of memory

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
quagga-0.99.15-14.el6.src.rpm

i386:
quagga-0.99.15-14.el6.i686.rpm
quagga-debuginfo-0.99.15-14.el6.i686.rpm

ppc64:
quagga-0.99.15-14.el6.ppc64.rpm
quagga-debuginfo-0.99.15-14.el6.ppc64.rpm

s390x:
quagga-0.99.15-14.el6.s390x.rpm
quagga-debuginfo-0.99.15-14.el6.s390x.rpm

x86_64:
quagga-0.99.15-14.el6.x86_64.rpm
quagga-debuginfo-0.99.15-14.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
quagga-contrib-0.99.15-14.el6.i686.rpm
quagga-debuginfo-0.99.15-14.el6.i686.rpm
quagga-devel-0.99.15-14.el6.i686.rpm

ppc64:
quagga-contrib-0.99.15-14.el6.ppc64.rpm
quagga-debuginfo-0.99.15-14.el6.ppc.rpm
quagga-debuginfo-0.99.15-14.el6.ppc64.rpm
quagga-devel-0.99.15-14.el6.ppc.rpm
quagga-devel-0.99.15-14.el6.ppc64.rpm

s390x:
quagga-contrib-0.99.15-14.el6.s390x.rpm
quagga-debuginfo-0.99.15-14.el6.s390.rpm
quagga-debuginfo-0.99.15-14.el6.s390x.rpm
quagga-devel-0.99.15-14.el6.s390.rpm
quagga-devel-0.99.15-14.el6.s390x.rpm

x86_64:
quagga-contrib-0.99.15-14.el6.x86_64.rpm
quagga-debuginfo-0.99.15-14.el6.i686.rpm
quagga-debuginfo-0.99.15-14.el6.x86_64.rpm
quagga-devel-0.99.15-14.el6.i686.rpm
quagga-devel-0.99.15-14.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
quagga-0.99.15-14.el6.src.rpm

i386:
quagga-0.99.15-14.el6.i686.rpm
quagga-debuginfo-0.99.15-14.el6.i686.rpm

x86_64:
quagga-0.99.15-14.el6.x86_64.rpm
quagga-debuginfo-0.99.15-14.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
quagga-contrib-0.99.15-14.el6.i686.rpm
quagga-debuginfo-0.99.15-14.el6.i686.rpm
quagga-devel-0.99.15-14.el6.i686.rpm

x86_64:
quagga-contrib-0.99.15-14.el6.x86_64.rpm
quagga-debuginfo-0.99.15-14.el6.i686.rpm
quagga-debuginfo-0.99.15-14.el6.x86_64.rpm
quagga-devel-0.99.15-14.el6.i686.rpm
quagga-devel-0.99.15-14.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-2236
https://access.redhat.com/security/cve/CVE-2016-1245
https://access.redhat.com/security/cve/CVE-2016-2342
https://access.redhat.com/security/cve/CVE-2016-4049
https://access.redhat.com/security/cve/CVE-2017-5495
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0PZlXlSAg2UNWIIRAk04AJ9quLI5264pSVvfyo8UnOkIRLPkxgCePk5v
hgFzQjA6W9PSi1maCzaBHug=
=Wvx0
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close