OpenSUSE Linux update for quagga



Published: 2018-02-19
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-16227
CVE-2018-5378
CVE-2018-5379
CVE-2018-5380
CVE-2018-5381
CWE-ID CWE-20
CWE-119
CWE-415
CWE-125
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Quagga
Server applications / Other server solutions

Vendor quagga.net

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU10654

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-16227

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the Quagga BGP daemon due to AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message. A remote attacker can іsupply specially crafted BGP UPDATE messages and cause session drop.

Mitigation

Update the affected packages.

Vulnerable software versions

Quagga: 1.0.20160309 - 1.2.1

External links

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00037.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU10655

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5378

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the Quagga BGP daemon due to failure to properly bounds check data sent with a NOTIFY to a peer by the Quagga BGP daemon, bgpd. A remote attacker can send specially crafted input and cause the bgpd process or the daemon to crash.

Mitigation

Update the affected packages.

Vulnerable software versions

Quagga: 1.0.20160309 - 1.2.2

External links

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00037.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Double free memory error

EUVDB-ID: #VU10612

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5379

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the Quagga BGP daemon due to double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A remote attacker can supply specially crafted input, trigger bqpd to crash and execute arbitrary code.

Mitigation

Update the affected packages.

Vulnerable software versions

Quagga: 1.0.20160309 - 1.2.2

External links

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00037.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU10617

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5380

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness exists in the Quagga BGP daemon due to out-of-bounds read. A remote attacker send a specially crafted input, overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value and read arbitrary data or cause a denial of service.

Mitigation

Update the affected packages.

Vulnerable software versions

Quagga: 1.0.20160309 - 1.2.2

External links

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00037.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Infinite loop

EUVDB-ID: #VU10618

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5381

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the Quagga BGP daemon due to improper handling of invalid OPEN messages. A remote attacker can trigger infinite loop and cause the service to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

Vulnerable software versions

Quagga: 1.0.20160309 - 1.2.2

External links

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00037.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###