Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in quagga
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in quagga
ID: 201610-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 10. Oktober 2016, 10:55
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2342
Applikationen: quagga

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bWVlJt2RlN3vMjhWQHTn0Ccqbk2wGattw
Content-Type: multipart/mixed;
boundary="nDBgoXH6uRoeQ0CRqG0PJDnKQWlKjLQTq"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <044e0ea1-2dfa-71cc-eab1-82c7f45c350f@gentoo.org>
Subject: [ GLSA 201610-03 ] Quagga: Arbitrary code execution

--nDBgoXH6uRoeQ0CRqG0PJDnKQWlKjLQTq
Content-Type: multipart/alternative;
boundary="------------C152E05889A7175AEC7F6179"

This is a multi-part message in MIME format.
--------------C152E05889A7175AEC7F6179
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Quagga: Arbitrary code execution
Date: October 10, 2016
Bugs: #577156
ID: 201610-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Quagga might allow remote attackers to execute
arbitrary code.

Background
==========

Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF
and BGP.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/quagga < 1.0.20160315 >= 1.0.20160315

Description
===========

A memcpy function in the VPNv4 NLRI parser of bgp_mplsvpn.c does not
properly check the upper-bound length of received Labeled-VPN SAFI
routes data, which may allow for arbitrary code execution on the stack.

Impact
======

A remote attacker could send a specially crafted packet, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Quagga users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-misc/quagga-1.0.20160315"

References
==========

[ 1 ] CVE-2016-2342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2342

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------C152E05889A7175AEC7F6179
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Quagga: Arbitrary code execution
Date: October 10, 2016
Bugs: #577156
ID: 201610-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in Quagga might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF
and BGP.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/quagga &lt; 1.0.20160315 &gt;=3D
1.0.2016=
0315=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A memcpy function in the VPNv4 NLRI parser of bgp_mplsvpn.c does not
properly check the upper-bound length of received Labeled-VPN SAFI
routes data, which may allow for arbitrary code execution on the stack.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could send a specially crafted packet, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Quagga users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-misc/quagga-1.0.20160315=
"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-2342
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2342">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2342</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201610-03">https://security.gentoo.org/glsa/201610-03</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------C152E05889A7175AEC7F6179--

--nDBgoXH6uRoeQ0CRqG0PJDnKQWlKjLQTq--

--bWVlJt2RlN3vMjhWQHTn0Ccqbk2wGattw
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=WGx0
-----END PGP SIGNATURE-----

--bWVlJt2RlN3vMjhWQHTn0Ccqbk2wGattw--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung