Moderate: quagga security and bug fix update

Synopsis

Moderate: quagga security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for quagga is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The quagga packages contain Quagga, the free network-routing software suite that manages TCP/IP based protocols. Quagga supports the BGP4, BGP4+, OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng protocols, and is intended to be used as a Route Server and Route Reflector.

Security Fix(es):

  • A stack-based buffer overflow flaw was found in the way Quagga handled IPv6 router advertisement messages. A remote attacker could use this flaw to crash the zebra daemon resulting in denial of service. (CVE-2016-1245)
  • A stack-based buffer overflow flaw was found in the way the Quagga BGP routing daemon (bgpd) handled Labeled-VPN SAFI routes data. A remote attacker could use this flaw to crash the bgpd daemon resulting in denial of service. (CVE-2016-2342)
  • A denial of service flaw was found in the Quagga BGP routing daemon (bgpd). Under certain circumstances, a remote attacker could send a crafted packet to crash the bgpd daemon resulting in denial of service. (CVE-2016-4049)
  • A denial of service flaw affecting various daemons in Quagga was found. A remote attacker could use this flaw to cause the various Quagga daemons, which expose their telnet interface, to crash. (CVE-2017-5495)
  • A stack-based buffer overflow flaw was found in the way the Quagga OSPFD daemon handled LSA (link-state advertisement) packets. A remote attacker could use this flaw to crash the ospfd daemon resulting in denial of service. (CVE-2013-2236)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64

Fixes

  • BZ - 674862 - Add missing man pages in quagga package
  • BZ - 770731 - Interface prefix advertisement declaration prevents ospf6d from starting
  • BZ - 839620 - /etc/sysconfig/quagga defines QCONFDIR, init scripts do not use it
  • BZ - 842308 - quagga daemon pidfiles remain after daemons are stopped
  • BZ - 862826 - Correct spec to add watchquagga
  • BZ - 981124 - CVE-2013-2236 Quagga: OSPFD Potential remote code exec (stack based buffer overflow)
  • BZ - 1316571 - CVE-2016-2342 quagga: VPNv4 NLRI parser memcpys to stack on unchecked length
  • BZ - 1331372 - CVE-2016-4049 quagga: denial of service vulnerability in BGP routing daemon
  • BZ - 1386109 - CVE-2016-1245 quagga: Buffer Overflow in IPv6 RA handling
  • BZ - 1416013 - CVE-2017-5495 quagga: Telnet interface input buffer allocates unbounded amounts of memory

CVEs

References