Login
Newsletter
Werbung

Sicherheit: Denial of Service in quagga
Aktuelle Meldungen Distributionen
Name: Denial of Service in quagga
ID: USN-1605-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Fr, 12. Oktober 2012, 12:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1820
Applikationen: quagga

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5634538657325001035==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig22B4ACB7FF4C0DE51088B006"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig22B4ACB7FF4C0DE51088B006
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1605-1
October 11, 2012

quagga vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Quagga could be made to crash if it received specially crafted network
traffic.

Software Description:
- quagga: BGP/OSPF/RIP routing daemon

Details:

It was discovered that Quagga incorrectly handled certain malformed
messages. A remote attacker could use this flaw to cause Quagga to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
quagga 0.99.20.1-0ubuntu0.12.04.3

Ubuntu 11.10:
quagga 0.99.20.1-0ubuntu0.11.10.3

Ubuntu 11.04:
quagga 0.99.20.1-0ubuntu0.11.04.3

Ubuntu 10.04 LTS:
quagga 0.99.20.1-0ubuntu0.10.04.3

After a standard system update you need to restart Quagga to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1605-1
CVE-2012-1820

Package Information:
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.12.04.3
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.10.3
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.04.3
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.10.04.3



--------------enig22B4ACB7FF4C0DE51088B006
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/

iQIcBAEBCgAGBQJQdwzqAAoJEGVp2FWnRL6TpBEP/j23UlzL2+uyh1v7xKe2kzZU
qX58kHiCw88E/czxVhJP8xEiUrgEVtt2UWyWoXYJhwKBeBZ7Wisqokwv6rXT99t2
rKHu4g8dJi4dbX51Qm/pHRaUeOzNyLgDafZV3wyCdpp+kuwlaKDc1ZARGUDzaqd4
mBPIqm1o+hqb1POXIzZUnf3mPGC+B9mBMxbajlPiB8LIGVILIqTu4v8dw9XBqmlb
6lAQghusMPNI3rmN2el62alm6fP9j31ApNd5zoMeFcKsVrFtcdL6OZrIpgCPwx9E
3U2dfnoM6OZ1JZ/MLpqbtLjs++Oc5U0vo0FntRIksT8xpkAmirrCp96aDa6HVs+r
GWGda7RmCS/spxjYVmtchEP0ABoQWtZKUZQCisnXbOzSOKp2mdLvb93r6l5sdw1M
zcTYXwfCBrqG8gnY7rZJJ1S3GCFFK9aDSiSpUZUMFxh93KMlmVfce17qLGxEOUTJ
S7v28zUErnWZWzmVxOcr/ejlkaima4q1RpS6DaKcTTAIf0XPMqpJUccrUFfpauZT
Dqs7clsmCohsU5ccw5Sb2x18NedYpa9lHGZCr3HuP/FNdjhBZBY18hp46N18spJb
6J8PM53cfOGCtKvZZu92MrWaDc1pGfxgHjzx5e7cXBg1I3SN/lrtxj9+JbXww629
at5thJmH4gGLiAsE+/jn
=FIKm
-----END PGP SIGNATURE-----

--------------enig22B4ACB7FF4C0DE51088B006--


--===============5634538657325001035==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5634538657325001035==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung