quagga: CVE-2013-2236

Related Vulnerabilities: CVE-2013-2236   CVE-2013-6051   CVE-2012-1820  

Debian Bug report logs - #726724
quagga: CVE-2013-2236

version graph

Reported by: Moritz Muehlenhoff <jmm@inutil.org>

Date: Fri, 18 Oct 2013 13:03:01 UTC

Severity: grave

Tags: patch, security

Found in versions quagga/0.99.20.1-0+squeeze3, 0.99.21-3~bpo60+1, quagga/0.99.21-4+wheezy1

Fixed in versions quagga/0.99.22.4-1, quagga/0.99.21-4+wheezy2, quagga/0.99.22.4-1+wheezy1, quagga/0.99.20.1-0+squeeze5

Done: Christian Hammers <ch@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Christian Hammers <ch@debian.org>:
Bug#726724; Package quagga. (Fri, 18 Oct 2013 13:03:06 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Christian Hammers <ch@debian.org>. (Fri, 18 Oct 2013 13:03:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@inutil.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: quagga: CVE-2013-2236
Date: Fri, 18 Oct 2013 14:55:08 +0200
Package: quagga
Severity: grave
Tags: security patch
Justification: user security hole

Hi Christian,
this was assigned CVE-2013-2236 some time ago, but apparently there was never a bug
filed for it:
http://lists.quagga.net/pipermail/quagga-dev/2013-July/010621.html

Fixed in 0.99.22.3:
http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt

Cheers,
        Moritz



Reply sent to Christian Hammers <ch@debian.org>:
You have taken responsibility. (Sun, 27 Oct 2013 22:51:08 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Sun, 27 Oct 2013 22:51:08 GMT) (full text, mbox, link).


Message #10 received at 726724-close@bugs.debian.org (full text, mbox, reply):

From: Christian Hammers <ch@debian.org>
To: 726724-close@bugs.debian.org
Subject: Bug#726724: fixed in quagga 0.99.22.4-1
Date: Sun, 27 Oct 2013 22:49:09 +0000
Source: quagga
Source-Version: 0.99.22.4-1

We believe that the bug you reported is fixed in the latest version of
quagga, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 726724@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Hammers <ch@debian.org> (supplier of updated quagga package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 24 Oct 2013 22:58:37 +0200
Source: quagga
Binary: quagga quagga-dbg quagga-doc
Architecture: source amd64 all
Version: 0.99.22.4-1
Distribution: unstable
Urgency: high
Maintainer: Christian Hammers <ch@debian.org>
Changed-By: Christian Hammers <ch@debian.org>
Description: 
 quagga     - BGP/OSPF/RIP routing daemon
 quagga-dbg - BGP/OSPF/RIP routing daemon (debug symbols)
 quagga-doc - documentation files for quagga
Closes: 726724
Changes: 
 quagga (0.99.22.4-1) unstable; urgency=high
 .
   * SECURITY:
     "ospfd: CVE-2013-2236, stack overrun in apiserver
 .
     the OSPF API-server (exporting the LSDB and allowing announcement of
     Opaque-LSAs) writes past the end of fixed on-stack buffers.  This leads
     to an exploitable stack overflow.
 .
     For this condition to occur, the following two conditions must be true:
     - Quagga is configured with --enable-opaque-lsa
     - ospfd is started with the "-a" command line option
 .
     If either of these does not hold, the relevant code is not executed and
     the issue does not get triggered."
     Closes: #726724
 .
   * New upstream release
     - ospfd: protect vs. VU#229804 (malformed Router-LSA)
       (Quagga is said to be non-vulnerable but still adds some protection)
Checksums-Sha1: 
 061471c02b6d21bc26cba7f91aeb06277e6ab65c 1484 quagga_0.99.22.4-1.dsc
 73019bf915ff4fe7cd497f11579c05f35fe09df5 2352406 quagga_0.99.22.4.orig.tar.gz
 3dee9fe815ff1413af3633e403b21583dba870d4 39688 quagga_0.99.22.4-1.debian.tar.gz
 9caccc4b5fa65a93d28ded5f68e50679ec0c115c 1104292 quagga_0.99.22.4-1_amd64.deb
 a9f0fbf62ab9a7f78a7fba50b0010e899340cd44 1674196 quagga-dbg_0.99.22.4-1_amd64.deb
 ee3f50e27998a295f9c73f687ed0b05fbcf8a08d 656596 quagga-doc_0.99.22.4-1_all.deb
Checksums-Sha256: 
 55119296a031d02927069f08ee04a0818c482c276fdfcbcdcaecb35f4fb040d5 1484 quagga_0.99.22.4-1.dsc
 cbe48d5cc57bbaa07cfd8362ba598447dc94aa866ddc5794e57172709d36ba79 2352406 quagga_0.99.22.4.orig.tar.gz
 64e2ca7fc664f606f6ffba38400639a8be05f4d623f43c260a6ba27f6e6f89dc 39688 quagga_0.99.22.4-1.debian.tar.gz
 d686471950ecb3edf135df58e3351af7a7e98fc2cbfe94d4cadc2de96e05c608 1104292 quagga_0.99.22.4-1_amd64.deb
 c49689d253eac5f76240485a87d73c5131c566af99ceb6db3fd7f6136c8a1f81 1674196 quagga-dbg_0.99.22.4-1_amd64.deb
 db1acae350cf7cf35067750c6ddc72244a721753a01e63e77ed3ca78289277a6 656596 quagga-doc_0.99.22.4-1_all.deb
Files: 
 fc433383b84a5a02b039bde1e4746f41 1484 net optional quagga_0.99.22.4-1.dsc
 27ef98abb1820bae19eb71f631a10853 2352406 net optional quagga_0.99.22.4.orig.tar.gz
 789744be712f78c2ab9468e9b5eb60cd 39688 net optional quagga_0.99.22.4-1.debian.tar.gz
 13a6ef49eacba2e8c32d35fb3f6e97a6 1104292 net optional quagga_0.99.22.4-1_amd64.deb
 9eb699ce33657d706a9ffcc3e6eb5f08 1674196 debug extra quagga-dbg_0.99.22.4-1_amd64.deb
 234393ba29852f1458fa01ab39bea3fe 656596 net optional quagga-doc_0.99.22.4-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlJtk/EACgkQkR9K5oahGObTYwCfVQYzR2TBhXVwGYLINHjO72IK
Q/AAn0Tx+wG4tOZNl/Jv5o5U7A2rGDoM
=hqGQ
-----END PGP SIGNATURE-----




Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#726724; Package quagga. (Thu, 31 Oct 2013 09:30:04 GMT) (full text, mbox, link).


Acknowledgement sent to Christian Hammers <ch@debian.org>:
Extra info received and forwarded to list. (Thu, 31 Oct 2013 09:30:04 GMT) (full text, mbox, link).


Message #15 received at 726724@bugs.debian.org (full text, mbox, reply):

From: Christian Hammers <ch@debian.org>
To: quagga-dev@lists.quagga.net
Cc: 726724@bugs.debian.org
Subject: Re: Backport of Quagga CVE-2013-2236 for 0.99.20.1 and 0.99.21-4
Date: Thu, 31 Oct 2013 10:20:30 +0100
Hello
 
I'd like to backport this security patch to the Quagga packages in
the Debian stable distribution (quagga-0.99.21-4) and maybe also to
the one before with quagga-0.99.20.1.
 
Would it be enough to apply the following patch that was linked at
the nist.gov CVE page?
 
http://git.savannah.gnu.org/gitweb/?p=quagga.git;a=commitdiff;h=3f872fe60463a931c5c766dbf8c36870c0023e88
 
Best regards

-christian-



Marked as found in versions quagga/0.99.20.1-0+squeeze3. Request was from Christian Hammers <ch@debian.org> to control@bugs.debian.org. (Sun, 10 Nov 2013 00:15:13 GMT) (full text, mbox, link).


Marked as found in versions 0.99.21-3~bpo60+1. Request was from Christian Hammers <ch@debian.org> to control@bugs.debian.org. (Sun, 10 Nov 2013 00:15:14 GMT) (full text, mbox, link).


Marked as found in versions quagga/0.99.21-4+wheezy1. Request was from Christian Hammers <ch@debian.org> to control@bugs.debian.org. (Sun, 10 Nov 2013 00:15:15 GMT) (full text, mbox, link).


Reply sent to Christian Hammers <ch@debian.org>:
You have taken responsibility. (Thu, 28 Nov 2013 22:21:18 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Thu, 28 Nov 2013 22:21:18 GMT) (full text, mbox, link).


Message #26 received at 726724-close@bugs.debian.org (full text, mbox, reply):

From: Christian Hammers <ch@debian.org>
To: 726724-close@bugs.debian.org
Subject: Bug#726724: fixed in quagga 0.99.21-4+wheezy2
Date: Thu, 28 Nov 2013 22:17:15 +0000
Source: quagga
Source-Version: 0.99.21-4+wheezy2

We believe that the bug you reported is fixed in the latest version of
quagga, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 726724@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Hammers <ch@debian.org> (supplier of updated quagga package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sun, 27 Oct 2013 23:38:09 +0100
Source: quagga
Binary: quagga quagga-dbg quagga-doc
Architecture: source amd64 all
Version: 0.99.21-4+wheezy2
Distribution: stable-security
Urgency: high
Maintainer: Christian Hammers <ch@debian.org>
Changed-By: Christian Hammers <ch@debian.org>
Description: 
 quagga     - BGP/OSPF/RIP routing daemon
 quagga-dbg - BGP/OSPF/RIP routing daemon (debug symbols)
 quagga-doc - documentation files for quagga
Closes: 726724
Changes: 
 quagga (0.99.21-4+wheezy2) stable-security; urgency=high
 .
   * Applied a patch that fixes the following security issue:
     "ospfd: CVE-2013-2236, stack overrun in apiserver
 .
     the OSPF API-server (exporting the LSDB and allowing announcement of
     Opaque-LSAs) writes past the end of fixed on-stack buffers.  This leads
     to an exploitable stack overflow.
 .
     For this condition to occur, the following two conditions must be true:
     - Quagga is configured with --enable-opaque-lsa
     - ospfd is started with the "-a" command line option"
     Closes: #726724
Checksums-Sha1: 
 188a7da259524df009ab80c68880317162249791 1466 quagga_0.99.21-4+wheezy2.dsc
 710a260168cb4c4334bed7848e91bffa1fdc9954 1572264 quagga_0.99.21.orig.tar.xz
 3b7385cf5687156595974d9677728beb64a25256 42328 quagga_0.99.21-4+wheezy2.debian.tar.gz
 982ac76a19923a789e1a5a5cc6b8b3b3e523c107 1708106 quagga_0.99.21-4+wheezy2_amd64.deb
 28147cc20c305df6d1e98d62259a46224d94d07f 2500286 quagga-dbg_0.99.21-4+wheezy2_amd64.deb
 feac493efd9547fa54f0261ca49fd5a751840679 645500 quagga-doc_0.99.21-4+wheezy2_all.deb
Checksums-Sha256: 
 9337068f842dd6e7ce337470f059dc5cbef8c04d2d89897a3f2c77552d6d14ae 1466 quagga_0.99.21-4+wheezy2.dsc
 87329c3d9d4e5c0a74812e725026560c477f610eec9771e67baf513da0357246 1572264 quagga_0.99.21.orig.tar.xz
 12581ed6a72caa7161e0211a9320d61bb76303b5e5b1f38334f7ee316b32713e 42328 quagga_0.99.21-4+wheezy2.debian.tar.gz
 f91d501905c55b0bb76f1014fc7c00b2105c6ef4cefddf5b832da1e8ac8d117e 1708106 quagga_0.99.21-4+wheezy2_amd64.deb
 a8a01f72266b4a9806dbe82a6e6d2c7f9be6f565c9d9cd9d157a7db84023bad2 2500286 quagga-dbg_0.99.21-4+wheezy2_amd64.deb
 599940ad41a252d5e9ea0813dde56c69774b8b0608bcc49e77471288a37374cc 645500 quagga-doc_0.99.21-4+wheezy2_all.deb
Files: 
 9b647ddc35a44d440b5c06f4ce5354f0 1466 net optional quagga_0.99.21-4+wheezy2.dsc
 0980758b1865b9aa0c60975120bf3453 1572264 net optional quagga_0.99.21.orig.tar.xz
 f4498a6cf1ffc9e1d28c7bf56000fa14 42328 net optional quagga_0.99.21-4+wheezy2.debian.tar.gz
 645941fa3c68ed0c0caf4284e1d6529a 1708106 net optional quagga_0.99.21-4+wheezy2_amd64.deb
 7a94b603bb7c383150314058472d5975 2500286 debug extra quagga-dbg_0.99.21-4+wheezy2_amd64.deb
 249844cbd169fb745338dffc5b63613d 645500 net optional quagga-doc_0.99.21-4+wheezy2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlJtpdQACgkQkR9K5oahGOYJYgCeIeeSFpX8W+x7zGKt2dkwlpRq
g5IAoKMwBYe5dLDg+10irbW7LxcR94lK
=EYMr
-----END PGP SIGNATURE-----




Reply sent to Christian Hammers <ch@debian.org>:
You have taken responsibility. (Thu, 28 Nov 2013 22:21:22 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Thu, 28 Nov 2013 22:21:22 GMT) (full text, mbox, link).


Message #31 received at 726724-close@bugs.debian.org (full text, mbox, reply):

From: Christian Hammers <ch@debian.org>
To: 726724-close@bugs.debian.org
Subject: Bug#726724: fixed in quagga 0.99.22.4-1+wheezy1
Date: Thu, 28 Nov 2013 22:17:20 +0000
Source: quagga
Source-Version: 0.99.22.4-1+wheezy1

We believe that the bug you reported is fixed in the latest version of
quagga, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 726724@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Hammers <ch@debian.org> (supplier of updated quagga package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 26 Nov 2013 00:32:42 +0100
Source: quagga
Binary: quagga quagga-dbg quagga-doc
Architecture: source amd64 all
Version: 0.99.22.4-1+wheezy1
Distribution: stable-security
Urgency: high
Maintainer: Christian Hammers <ch@debian.org>
Changed-By: Christian Hammers <ch@debian.org>
Description: 
 quagga     - BGP/OSPF/RIP routing daemon
 quagga-dbg - BGP/OSPF/RIP routing daemon (debug symbols)
 quagga-doc - documentation files for quagga
Closes: 681088 687124 690013 694852 710147 726724 730513
Changes: 
 quagga (0.99.22.4-1+wheezy1) stable-security; urgency=high
 .
   * SECURITY:
     CVE-2013-6051 - a bug in Quagga 0.99.21 that could let bgpd crash on
     receiving normal, valid BGP updates. Closes: #730513
 .
 quagga (0.99.22.4-1) unstable; urgency=high
 .
   * SECURITY:
     "ospfd: CVE-2013-2236, stack overrun in apiserver
 .
     the OSPF API-server (exporting the LSDB and allowing announcement of
     Opaque-LSAs) writes past the end of fixed on-stack buffers.  This leads
     to an exploitable stack overflow.
 .
     For this condition to occur, the following two conditions must be true:
     - Quagga is configured with --enable-opaque-lsa
     - ospfd is started with the "-a" command line option
 .
     If either of these does not hold, the relevant code is not executed and
     the issue does not get triggered."
     Closes: #726724
 .
   * New upstream release
     - ospfd: protect vs. VU#229804 (malformed Router-LSA)
       (Quagga is said to be non-vulnerable but still adds some protection)
 .
 quagga (0.99.22.1-2) unstable; urgency=low
 .
   * Added autopkgtests (thanks to Yolanda Robla). Closes: #710147
   * Added "status" command to init script (thanks to James Andrewartha).
     Closes: #690013
   * Added "libsnmp-dev" to Build-Deps. There not needed for the official
     builds but for people who compile Quagga themselves to activate the
     SNMP feature (which for licence reasons cannot be done by Debian).
     Thanks to Ben Winslow). Closes: #694852
   * Changed watchquagga_options to an array so that quotes can finally
     be used as expected. Closes: #681088
   * Fixed bug that prevented restarting only the watchquagga daemon
     (thanks to Harald Kappe). Closes: #687124
 .
 quagga (0.99.22.1-1) unstable; urgency=low
 .
   * New upstream release
     - ospfd restore nexthop IP for p2p interfaces
     - ospfd: fix LSA initialization for build without opaque LSA
     - ripd: correctly redistribute ifindex routes (BZ#664)
     - bgpd: fix lost passwords of grouped neighbors
   * Removed 91_ld_as_needed.diff as it was found in the upstream source.
 .
 quagga (0.99.22-1) unstable; urgency=low
 .
   * New upstream release.
     - [bgpd] The semantics of default-originate route-map have changed.
       The route-map is now used to advertise the default route conditionally.
       The old behaviour which allowed to set attributes on the originated
       default route is no longer supported.
     - [bgpd] this version of bgpd implements draft-idr-error-handling.  This was
       added in 0.99.21 and may not be desirable.  If you need a version
       without this behaviour, please use 0.99.20.1.  There will be a
       runtime configuration switch for this in future versions.
     - [isisd] is in "beta" state.
     - [ospf6d] is in "alpha/experimental" state
     - More changes are documented in the upstream changelog!
   * debian/watch: Adjusted to new savannah.gnu.org site, thanks to Bart
     Martens.
   * debian/patches/99_CVE-2012-1820_bgp_capability_orf.diff removed as its
     in the changelog.
   * debian/patches/99_distribute_list.diff removed as its in the changelog.
   * debian/patches/10_doc__Makefiles__makeinfo-force.diff removed as it
     was just for Debian woody.
Checksums-Sha1: 
 9f71d94454e158536db8e8cee80e9cd9cc292d6f 1516 quagga_0.99.22.4-1+wheezy1.dsc
 73019bf915ff4fe7cd497f11579c05f35fe09df5 2352406 quagga_0.99.22.4.orig.tar.gz
 f151836b02ac08545f4de2339cabffe8ebb32c74 39757 quagga_0.99.22.4-1+wheezy1.debian.tar.gz
 7bf5f1511d24727c0307e340e8b0e9174f05d50c 1723840 quagga_0.99.22.4-1+wheezy1_amd64.deb
 5076fd8dc65147c51842776777b8933bfd52246c 2527312 quagga-dbg_0.99.22.4-1+wheezy1_amd64.deb
 b5ac416e25f732b77ec1ada0cebac5f2fecdffa7 656250 quagga-doc_0.99.22.4-1+wheezy1_all.deb
Checksums-Sha256: 
 5953f2cc0d7cf8eb73c7d2eec34728735983c0afe66d0196ca372570a6651de5 1516 quagga_0.99.22.4-1+wheezy1.dsc
 cbe48d5cc57bbaa07cfd8362ba598447dc94aa866ddc5794e57172709d36ba79 2352406 quagga_0.99.22.4.orig.tar.gz
 a15a24ea871281abe588830ff5e1828b0ddea7b5e582f1b8180d172be78a28c9 39757 quagga_0.99.22.4-1+wheezy1.debian.tar.gz
 1cf2610d17801d863efcdeddaf93bed6fa4a9289a5897f5e58b56bc447a807e2 1723840 quagga_0.99.22.4-1+wheezy1_amd64.deb
 2da21382eb241b0224e273ea63c76d735c7947d9854b96296634d6701c497caa 2527312 quagga-dbg_0.99.22.4-1+wheezy1_amd64.deb
 fc9dd49c9d755e01ad96688e45815883d822b6baaa1a7460185bea1292d61b89 656250 quagga-doc_0.99.22.4-1+wheezy1_all.deb
Files: 
 de9f16b9374a6b4167b246599712dd23 1516 net optional quagga_0.99.22.4-1+wheezy1.dsc
 27ef98abb1820bae19eb71f631a10853 2352406 net optional quagga_0.99.22.4.orig.tar.gz
 0266632837c85abab719901a734808a4 39757 net optional quagga_0.99.22.4-1+wheezy1.debian.tar.gz
 e088c7c7893e8a1abd1bcd5bb4b77572 1723840 net optional quagga_0.99.22.4-1+wheezy1_amd64.deb
 6b40bc9eb9d00eb7a2a7f34eec311d74 2527312 debug extra quagga-dbg_0.99.22.4-1+wheezy1_amd64.deb
 b9972e2d123a2d9c225bfcca63573c2a 656250 net optional quagga-doc_0.99.22.4-1+wheezy1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlKT+l4ACgkQkR9K5oahGOa3rwCgu/31CsDttTdxHGTiU8xwm+/j
tK0AoIQyt1bNAmtyK26GtiZAM4K3PPYM
=sZX6
-----END PGP SIGNATURE-----




Reply sent to Christian Hammers <ch@debian.org>:
You have taken responsibility. (Thu, 28 Nov 2013 22:33:13 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@inutil.org>:
Bug acknowledged by developer. (Thu, 28 Nov 2013 22:33:13 GMT) (full text, mbox, link).


Message #36 received at 726724-close@bugs.debian.org (full text, mbox, reply):

From: Christian Hammers <ch@debian.org>
To: 726724-close@bugs.debian.org
Subject: Bug#726724: fixed in quagga 0.99.20.1-0+squeeze5
Date: Thu, 28 Nov 2013 22:32:45 +0000
Source: quagga
Source-Version: 0.99.20.1-0+squeeze5

We believe that the bug you reported is fixed in the latest version of
quagga, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 726724@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Hammers <ch@debian.org> (supplier of updated quagga package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sun, 24 Nov 2013 15:41:48 +0100
Source: quagga
Binary: quagga quagga-dbg quagga-doc
Architecture: source amd64 all
Version: 0.99.20.1-0+squeeze5
Distribution: oldstable-security
Urgency: high
Maintainer: Christian Hammers <ch@debian.org>
Changed-By: Christian Hammers <ch@debian.org>
Description: 
 quagga     - BGP/OSPF/RIP routing daemon
 quagga-dbg - BGP/OSPF/RIP routing daemon (debug symbols)
 quagga-doc - documentation files for quagga
Closes: 726724
Changes: 
 quagga (0.99.20.1-0+squeeze5) oldstable-security; urgency=high
 .
   * SECURITY:
      ospfd: CVE-2013-2236, stack overrun in apiserver
 .
      the OSPF API-server (exporting the LSDB and allowing announcement of
      Opaque-LSAs) writes past the end of fixed on-stack buffers.  This leads
      to an exploitable stack overflow.
 .
      For this condition to occur, the following two conditions must be true:
      - Quagga is configured with --enable-opaque-lsa
      - ospfd is started with the "-a" command line option
      Closes: #726724
   * Re-upload with corrected distribution.
Checksums-Sha1: 
 1d27dd98eabd23c46c38dcebf924cad515209b66 1386 quagga_0.99.20.1-0+squeeze5.dsc
 01ff176591c8334736297dffc6a3082281cf85dc 40016 quagga_0.99.20.1-0+squeeze5.debian.tar.gz
 790bd558f4d46d87c1b14ab82615a43ba8e8e908 1738638 quagga_0.99.20.1-0+squeeze5_amd64.deb
 c886c5a87620c60cd23d920f195ae18e83243631 1749934 quagga-dbg_0.99.20.1-0+squeeze5_amd64.deb
 eac70e94c04044bb9891f091b9d4e1aad41ea8c5 641800 quagga-doc_0.99.20.1-0+squeeze5_all.deb
Checksums-Sha256: 
 95ac84cd02f7d51e8590477cde24944fdb4d3e17f364d104fe6d8f114e20871b 1386 quagga_0.99.20.1-0+squeeze5.dsc
 872a260504691cba82c3fc8c7dc4c70081c6aa9a6bd7666a495465e69854d8e5 40016 quagga_0.99.20.1-0+squeeze5.debian.tar.gz
 ce0dd5224733342664b596c32e61caa68d28cad0f84aa9362479d72eb90c6673 1738638 quagga_0.99.20.1-0+squeeze5_amd64.deb
 338858fb0d2c87e58bf9857f0e711c989aeff5348d8439d824a02b32f5482d58 1749934 quagga-dbg_0.99.20.1-0+squeeze5_amd64.deb
 f0a0e6624e51b2dcd7d3c45b0b836c54263ed8ef3db287f8fb08bb75e433ce7c 641800 quagga-doc_0.99.20.1-0+squeeze5_all.deb
Files: 
 1bdce877d2658c9862bde184fdfdcc9a 1386 net optional quagga_0.99.20.1-0+squeeze5.dsc
 8bb7f8ed6c4ea5053ab44e545040c8ef 40016 net optional quagga_0.99.20.1-0+squeeze5.debian.tar.gz
 850afc8cb9a797191b517624c95fd8bd 1738638 net optional quagga_0.99.20.1-0+squeeze5_amd64.deb
 54549ee9db457ab498c57d51961e64f9 1749934 debug extra quagga-dbg_0.99.20.1-0+squeeze5_amd64.deb
 69cf316d74930ed5f14bdfd2ce682108 641800 net optional quagga-doc_0.99.20.1-0+squeeze5_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlKSF8YACgkQkR9K5oahGObP1wCgqipw7pPKK0jVvWXYj+0tyf0/
VbYAn0XjlTMn0qTIt4fVvCZ7R2qJpVpQ
=90I2
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Fri, 27 Dec 2013 07:27:10 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 18:14:07 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.