[RHSA-2011:0406-01] Moderate: quagga security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 31 15:42:33 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: quagga security update
Advisory ID:       RHSA-2011:0406-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0406.html
Issue date:        2011-03-31
CVE Names:         CVE-2010-1674 CVE-2010-1675 
=====================================================================

1. Summary:

Updated quagga packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon
implements the BGP (Border Gateway Protocol) routing protocol.

A denial of service flaw was found in the way the Quagga bgpd daemon
processed certain route metrics information. A BGP message with a
specially-crafted path limit attribute would cause the bgpd daemon to reset
its session with the peer through which this message was received.
(CVE-2010-1675)

A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon
processed malformed route extended communities attributes. A configured BGP
peer could crash bgpd on a target system via a specially-crafted BGP
message. (CVE-2010-1674)

Users of quagga should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the bgpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

654603 - CVE-2010-1674 quagga: DoS (crash) by processing malformed extended community attribute in a route
654614 - CVE-2010-1675 quagga: BGP session reset by processing BGP Update message with malformed AS-path attributes

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-5.el6_0.2.src.rpm

i386:
quagga-0.99.15-5.el6_0.2.i686.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.i686.rpm

ppc64:
quagga-0.99.15-5.el6_0.2.ppc64.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.ppc64.rpm

s390x:
quagga-0.99.15-5.el6_0.2.s390x.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.s390x.rpm

x86_64:
quagga-0.99.15-5.el6_0.2.x86_64.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/quagga-0.99.15-5.el6_0.2.src.rpm

i386:
quagga-contrib-0.99.15-5.el6_0.2.i686.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.i686.rpm
quagga-devel-0.99.15-5.el6_0.2.i686.rpm

ppc64:
quagga-contrib-0.99.15-5.el6_0.2.ppc64.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.ppc.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.ppc64.rpm
quagga-devel-0.99.15-5.el6_0.2.ppc.rpm
quagga-devel-0.99.15-5.el6_0.2.ppc64.rpm

s390x:
quagga-contrib-0.99.15-5.el6_0.2.s390x.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.s390.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.s390x.rpm
quagga-devel-0.99.15-5.el6_0.2.s390.rpm
quagga-devel-0.99.15-5.el6_0.2.s390x.rpm

x86_64:
quagga-contrib-0.99.15-5.el6_0.2.x86_64.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.i686.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.x86_64.rpm
quagga-devel-0.99.15-5.el6_0.2.i686.rpm
quagga-devel-0.99.15-5.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-5.el6_0.2.src.rpm

i386:
quagga-0.99.15-5.el6_0.2.i686.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.i686.rpm

x86_64:
quagga-0.99.15-5.el6_0.2.x86_64.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/quagga-0.99.15-5.el6_0.2.src.rpm

i386:
quagga-contrib-0.99.15-5.el6_0.2.i686.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.i686.rpm
quagga-devel-0.99.15-5.el6_0.2.i686.rpm

x86_64:
quagga-contrib-0.99.15-5.el6_0.2.x86_64.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.i686.rpm
quagga-debuginfo-0.99.15-5.el6_0.2.x86_64.rpm
quagga-devel-0.99.15-5.el6_0.2.i686.rpm
quagga-devel-0.99.15-5.el6_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1674.html
https://www.redhat.com/security/data/cve/CVE-2010-1675.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNlKC2XlSAg2UNWIIRAqamAJ0TX4HxowgEpkFhhDT/pRIq0e/fIACfaeHb
UOYhmV2+cSor3EQ00ZJew94=
=7LRS
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list