You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Quagga

Sigurnosni nedostatak programskog paketa Quagga

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201610-03
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Quagga: Arbitrary code execution
Date: October 10, 2016
Bugs: #577156
ID: 201610-03

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in Quagga might allow remote attackers to execute
arbitrary code.

Background
==========

Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF
and BGP.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/quagga < 1.0.20160315 >= 1.0.20160315

Description
===========

A memcpy function in the VPNv4 NLRI parser of bgp_mplsvpn.c does not
properly check the upper-bound length of received Labeled-VPN SAFI
routes data, which may allow for arbitrary code execution on the stack.

Impact
======

A remote attacker could send a specially crafted packet, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Quagga users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/quagga-1.0.20160315”

References
==========

[ 1 ] CVE-2016-2342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2342

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201610-03
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Quagga: Arbitrary code execution
Date: October 10, 2016
Bugs: #577156
ID: 201610-03

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in Quagga might allow remote attackers to execute
arbitrary code.

Background
==========

Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF
and BGP.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/quagga < 1.0.20160315 >= 1.0.20160315

Description
===========

A memcpy function in the VPNv4 NLRI parser of bgp_mplsvpn.c does not
properly check the upper-bound length of received Labeled-VPN SAFI
routes data, which may allow for arbitrary code execution on the stack.

Impact
======

A remote attacker could send a specially crafted packet, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Quagga users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/quagga-1.0.20160315”

References
==========

[ 1 ] CVE-2016-2342
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2342″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2342</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201610-03″>https://security.gentoo.org/glsa/201610-03</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=WGx0
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-10-0053-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskih biblioteka X11R7.7

Otkriveni su sigurnosni nedostaci u programskim bibliotekama inačice X Window sustava otvorenog koda X11R7.7 za operacijski sustav Fedora. Otkriveni nedostaci...

Close