Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in quagga
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in quagga
ID: RHSA-2010:0785-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 21. Oktober 2010, 07:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2948
Applikationen: quagga

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: quagga security update
Advisory ID: RHSA-2010:0785-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0785.html
Issue date: 2010-10-20
CVE Names: CVE-2007-4826 CVE-2010-2948
=====================================================================

1. Summary:

Updated quagga packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon
implements the BGP (Border Gateway Protocol) routing protocol.

A stack-based buffer overflow flaw was found in the way the Quagga bgpd
daemon processed certain BGP Route Refresh (RR) messages. A configured BGP
peer could send a specially-crafted BGP message, causing bgpd on a target
system to crash or, possibly, execute arbitrary code with the privileges of
the user running bgpd. (CVE-2010-2948)

Note: On Red Hat Enterprise Linux 5 it is not possible to exploit
CVE-2010-2948 to run arbitrary code as the overflow is blocked by
FORTIFY_SOURCE.

Multiple NULL pointer dereference flaws were found in the way the Quagga
bgpd daemon processed certain specially-crafted BGP messages. A configured
BGP peer could crash bgpd on a target system via specially-crafted BGP
messages. (CVE-2007-4826)

Users of quagga should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the bgpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

285691 - CVE-2007-4826 quagga bgpd DoS
626783 - CVE-2010-2948 Quagga (bgpd): Stack buffer overflow by processing
certain Route-Refresh messages

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

ia64:
quagga-0.98.3-4.el4_8.1.ia64.rpm
quagga-contrib-0.98.3-4.el4_8.1.ia64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ia64.rpm
quagga-devel-0.98.3-4.el4_8.1.ia64.rpm

ppc:
quagga-0.98.3-4.el4_8.1.ppc.rpm
quagga-contrib-0.98.3-4.el4_8.1.ppc.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ppc.rpm
quagga-devel-0.98.3-4.el4_8.1.ppc.rpm

s390:
quagga-0.98.3-4.el4_8.1.s390.rpm
quagga-contrib-0.98.3-4.el4_8.1.s390.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.s390.rpm
quagga-devel-0.98.3-4.el4_8.1.s390.rpm

s390x:
quagga-0.98.3-4.el4_8.1.s390x.rpm
quagga-contrib-0.98.3-4.el4_8.1.s390x.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.s390x.rpm
quagga-devel-0.98.3-4.el4_8.1.s390x.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

ia64:
quagga-0.98.3-4.el4_8.1.ia64.rpm
quagga-contrib-0.98.3-4.el4_8.1.ia64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ia64.rpm
quagga-devel-0.98.3-4.el4_8.1.ia64.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
quagga-0.98.3-4.el4_8.1.src.rpm

i386:
quagga-0.98.3-4.el4_8.1.i386.rpm
quagga-contrib-0.98.3-4.el4_8.1.i386.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.i386.rpm
quagga-devel-0.98.3-4.el4_8.1.i386.rpm

ia64:
quagga-0.98.3-4.el4_8.1.ia64.rpm
quagga-contrib-0.98.3-4.el4_8.1.ia64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.ia64.rpm
quagga-devel-0.98.3-4.el4_8.1.ia64.rpm

x86_64:
quagga-0.98.3-4.el4_8.1.x86_64.rpm
quagga-contrib-0.98.3-4.el4_8.1.x86_64.rpm
quagga-debuginfo-0.98.3-4.el4_8.1.x86_64.rpm
quagga-devel-0.98.3-4.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
quagga-0.98.6-5.el5_5.2.src.rpm

i386:
quagga-contrib-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm

x86_64:
quagga-contrib-0.98.6-5.el5_5.2.x86_64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
quagga-0.98.6-5.el5_5.2.src.rpm

i386:
quagga-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm

x86_64:
quagga-0.98.6-5.el5_5.2.x86_64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.x86_64.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
quagga-0.98.6-5.el5_5.2.src.rpm

i386:
quagga-0.98.6-5.el5_5.2.i386.rpm
quagga-contrib-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm

ia64:
quagga-0.98.6-5.el5_5.2.ia64.rpm
quagga-contrib-0.98.6-5.el5_5.2.ia64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.ia64.rpm
quagga-devel-0.98.6-5.el5_5.2.ia64.rpm

ppc:
quagga-0.98.6-5.el5_5.2.ppc.rpm
quagga-contrib-0.98.6-5.el5_5.2.ppc.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.ppc.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.ppc64.rpm
quagga-devel-0.98.6-5.el5_5.2.ppc.rpm
quagga-devel-0.98.6-5.el5_5.2.ppc64.rpm

s390x:
quagga-0.98.6-5.el5_5.2.s390x.rpm
quagga-contrib-0.98.6-5.el5_5.2.s390x.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.s390.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.s390x.rpm
quagga-devel-0.98.6-5.el5_5.2.s390.rpm
quagga-devel-0.98.6-5.el5_5.2.s390x.rpm

x86_64:
quagga-0.98.6-5.el5_5.2.x86_64.rpm
quagga-contrib-0.98.6-5.el5_5.2.x86_64.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.i386.rpm
quagga-debuginfo-0.98.6-5.el5_5.2.x86_64.rpm
quagga-devel-0.98.6-5.el5_5.2.i386.rpm
quagga-devel-0.98.6-5.el5_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-4826.html
https://www.redhat.com/security/data/cve/CVE-2010-2948.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMvx0KXlSAg2UNWIIRAmThAJ9x92ZF8VdDKuRYUiICI5GaRYHAUwCfVmTd
Ftd0LpjCLlfwB8EDvgtS8pY=
=IT6N
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung