GLSA 201202-02: Quagga: Multiple vulnerabilities

Severity:high
Title:Quagga: Multiple vulnerabilities
Date:02/21/2012
Bugs: #334303, #359903, #384651
ID:201202-02

Synopsis

Multiple vulnerabilities were found in Quagga, the worst of which leading to remote execution of arbitrary code.

Background

Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF and BGP.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-misc/quagga < 0.99.20 >= 0.99.20 All supported architectures

Description

Multiple vulnerabilities have been discovered in Quagga. Please review the CVE identifiers referenced below for details.

Impact

A BGP peer could send a Route-Refresh message with specially-crafted ORF record, which can cause Quagga's bgpd to crash or possibly execute arbitrary code with the privileges of the user running Quagga's bgpd; a BGP update AS path request with unknown AS type, or malformed AS-Pathlimit or Extended-Community attributes could lead to Denial of Service (daemon crash), an error in bgpd when handling AS_PATH attributes within UPDATE messages can be exploited to cause a heap-based buffer overflow resulting in a crash of the daemon and disruption of IPv4 routing, two errors in ospf6d and ospfd can each be exploited to crash the daemon and disrupt IP routing.

Workaround

There is no known workaround at this time.

Resolution

All Quagga users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.99.20"
    

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201202-02.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!