-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0381 -- [RedHat]
                     Moderate: quagga security update
                                2 June 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              quagga
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
                      Red Hat Enterprise Linux AS/ES 3
Impact:               Provide Misleading Information
                      Denial of Service
                      Inappropriate Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-2276 CVE-2006-2224 CVE-2006-2223

Ref:                  ESB-2006.0344

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0525.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: quagga security update
Advisory ID:       RHSA-2006:0525-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0525.html
Issue date:        2006-06-01
Updated on:        2006-06-01
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-2223 CVE-2006-2224 CVE-2006-2276 
- - ---------------------------------------------------------------------

1. Summary:

Updated quagga packages that fix several security vulnerabilities are now
available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Quagga manages the TCP/IP based routing protocol. It takes a multi-server
and multi-thread approach to resolve the current complexity of the Internet.

An information disclosure flaw was found in the way Quagga interprets RIP
REQUEST packets. RIPd in Quagga will respond to RIP REQUEST packets for RIP
versions that have been disabled or that have authentication enabled,
allowing a remote attacker to acquire information about the local network.
(CVE-2006-2223)

A route injection flaw was found in the way Quagga interprets RIPv1
RESPONSE packets when RIPv2 authentication is enabled. It is possible for a
remote attacker to inject arbitrary route information into the RIPd routing
tables. This issue does not affect Quagga configurations where only RIPv2
is specified. (CVE-2006-2224)

A denial of service flaw was found in Quagga's telnet interface. If an
attacker is able to connect to the Quagga telnet interface, it is possible
to cause Quagga to consume vast quantities of CPU resources by issuing a
malformed 'sh' command. (CVE-2006-2276)

Users of Quagga should upgrade to these updated packages, which contain
backported patches that correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

191080 - CVE-2006-2223 Quagga RIPd information disclosure
191084 - CVE-2006-2224 Quagga RIPd route injection
191376 - CVE-2006-2276 quagga locks with command sh ip bgp

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/quagga-0.96.2-11.3E.src.rpm
fcd880dd2f1f922e8dc02160a947ec1d  quagga-0.96.2-11.3E.src.rpm

i386:
9161564a5722cb4bfe0ae7beb2b86057  quagga-0.96.2-11.3E.i386.rpm
34df55b9aab74f0dfa8dbb95318af308  quagga-debuginfo-0.96.2-11.3E.i386.rpm

ia64:
c44d0a382713b4c0af22df5c1caa6d26  quagga-0.96.2-11.3E.ia64.rpm
f8660048798bdc57c577b081fb1e39bb  quagga-debuginfo-0.96.2-11.3E.ia64.rpm

ppc:
22137d5727fe3fc6ec094c792735a6ac  quagga-0.96.2-11.3E.ppc.rpm
21a0593e16f0cb55f9ebcfdc431cd594  quagga-debuginfo-0.96.2-11.3E.ppc.rpm

s390:
6b9f107b9c8e403cc70084e644047d60  quagga-0.96.2-11.3E.s390.rpm
45316c7dc06db75489f8cf534fb76d25  quagga-debuginfo-0.96.2-11.3E.s390.rpm

s390x:
23524c23823e5b2c5c936be3f924a2ba  quagga-0.96.2-11.3E.s390x.rpm
4c22b6cd495766672968f874ad87a527  quagga-debuginfo-0.96.2-11.3E.s390x.rpm

x86_64:
8e752b034be7388f9487ccd502767699  quagga-0.96.2-11.3E.x86_64.rpm
5ce61ba937c19527617c9f2db2f817de  quagga-debuginfo-0.96.2-11.3E.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/quagga-0.96.2-11.3E.src.rpm
fcd880dd2f1f922e8dc02160a947ec1d  quagga-0.96.2-11.3E.src.rpm

i386:
9161564a5722cb4bfe0ae7beb2b86057  quagga-0.96.2-11.3E.i386.rpm
34df55b9aab74f0dfa8dbb95318af308  quagga-debuginfo-0.96.2-11.3E.i386.rpm

ia64:
c44d0a382713b4c0af22df5c1caa6d26  quagga-0.96.2-11.3E.ia64.rpm
f8660048798bdc57c577b081fb1e39bb  quagga-debuginfo-0.96.2-11.3E.ia64.rpm

x86_64:
8e752b034be7388f9487ccd502767699  quagga-0.96.2-11.3E.x86_64.rpm
5ce61ba937c19527617c9f2db2f817de  quagga-debuginfo-0.96.2-11.3E.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/quagga-0.98.3-2.4E.src.rpm
8e1e520295b2e60ec3a3a1456f4ac32c  quagga-0.98.3-2.4E.src.rpm

i386:
424c22075e47eaad5a39d1ffae6d12f0  quagga-0.98.3-2.4E.i386.rpm
ceb72b1d6d397937e95b265fe07506c2  quagga-contrib-0.98.3-2.4E.i386.rpm
4ea4f2364e99c7383304339d9369132b  quagga-debuginfo-0.98.3-2.4E.i386.rpm
2f723641cd3667ab3f71b3b037f3f1ee  quagga-devel-0.98.3-2.4E.i386.rpm

ia64:
772fcd0889d99758eef81559e2921c18  quagga-0.98.3-2.4E.ia64.rpm
240dbef8215983cace23e4ce75b17565  quagga-contrib-0.98.3-2.4E.ia64.rpm
b3342116d7fb8ab17cd60ef3bf13ef1c  quagga-debuginfo-0.98.3-2.4E.ia64.rpm
2ed5fa5bda76e0c12e8fb37a78eb1c24  quagga-devel-0.98.3-2.4E.ia64.rpm

ppc:
c5e07e8add5263b5d6fd48ca8f626f86  quagga-0.98.3-2.4E.ppc.rpm
23b66824e77246d0d66288c960d59e23  quagga-contrib-0.98.3-2.4E.ppc.rpm
18db7cc3db560be1606cff7285df7443  quagga-debuginfo-0.98.3-2.4E.ppc.rpm
08d3640a55e8c4324a3920f69520eaaa  quagga-devel-0.98.3-2.4E.ppc.rpm

s390:
046f86b73376db4020dbfb1e86035e68  quagga-0.98.3-2.4E.s390.rpm
9b98a6ede299736704f3d936f0b1d504  quagga-contrib-0.98.3-2.4E.s390.rpm
3ff1c0c9c283f58a8958859d4efadf2a  quagga-debuginfo-0.98.3-2.4E.s390.rpm
0219dc67fd0a6ce68f872d8e3e4a4414  quagga-devel-0.98.3-2.4E.s390.rpm

s390x:
9bf4e48db2b520bc6b961439d83a7a93  quagga-0.98.3-2.4E.s390x.rpm
9c063760f39f25aad41268d84053fe71  quagga-contrib-0.98.3-2.4E.s390x.rpm
33f8fb06581e74361664c1e7a5afdcbf  quagga-debuginfo-0.98.3-2.4E.s390x.rpm
a91489306834d2101f437082aa6204ad  quagga-devel-0.98.3-2.4E.s390x.rpm

x86_64:
3445db9b16c81b7949c292093447696e  quagga-0.98.3-2.4E.x86_64.rpm
b2e0ea7266db9aff12029cb12cfc5a59  quagga-contrib-0.98.3-2.4E.x86_64.rpm
38e49074ab20c380330ceaee2e243a94  quagga-debuginfo-0.98.3-2.4E.x86_64.rpm
2ea23e24a534bae762383d659b2ea250  quagga-devel-0.98.3-2.4E.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/quagga-0.98.3-2.4E.src.rpm
8e1e520295b2e60ec3a3a1456f4ac32c  quagga-0.98.3-2.4E.src.rpm

i386:
424c22075e47eaad5a39d1ffae6d12f0  quagga-0.98.3-2.4E.i386.rpm
ceb72b1d6d397937e95b265fe07506c2  quagga-contrib-0.98.3-2.4E.i386.rpm
4ea4f2364e99c7383304339d9369132b  quagga-debuginfo-0.98.3-2.4E.i386.rpm
2f723641cd3667ab3f71b3b037f3f1ee  quagga-devel-0.98.3-2.4E.i386.rpm

x86_64:
3445db9b16c81b7949c292093447696e  quagga-0.98.3-2.4E.x86_64.rpm
b2e0ea7266db9aff12029cb12cfc5a59  quagga-contrib-0.98.3-2.4E.x86_64.rpm
38e49074ab20c380330ceaee2e243a94  quagga-debuginfo-0.98.3-2.4E.x86_64.rpm
2ea23e24a534bae762383d659b2ea250  quagga-devel-0.98.3-2.4E.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/quagga-0.98.3-2.4E.src.rpm
8e1e520295b2e60ec3a3a1456f4ac32c  quagga-0.98.3-2.4E.src.rpm

i386:
424c22075e47eaad5a39d1ffae6d12f0  quagga-0.98.3-2.4E.i386.rpm
ceb72b1d6d397937e95b265fe07506c2  quagga-contrib-0.98.3-2.4E.i386.rpm
4ea4f2364e99c7383304339d9369132b  quagga-debuginfo-0.98.3-2.4E.i386.rpm
2f723641cd3667ab3f71b3b037f3f1ee  quagga-devel-0.98.3-2.4E.i386.rpm

ia64:
772fcd0889d99758eef81559e2921c18  quagga-0.98.3-2.4E.ia64.rpm
240dbef8215983cace23e4ce75b17565  quagga-contrib-0.98.3-2.4E.ia64.rpm
b3342116d7fb8ab17cd60ef3bf13ef1c  quagga-debuginfo-0.98.3-2.4E.ia64.rpm
2ed5fa5bda76e0c12e8fb37a78eb1c24  quagga-devel-0.98.3-2.4E.ia64.rpm

x86_64:
3445db9b16c81b7949c292093447696e  quagga-0.98.3-2.4E.x86_64.rpm
b2e0ea7266db9aff12029cb12cfc5a59  quagga-contrib-0.98.3-2.4E.x86_64.rpm
38e49074ab20c380330ceaee2e243a94  quagga-debuginfo-0.98.3-2.4E.x86_64.rpm
2ea23e24a534bae762383d659b2ea250  quagga-devel-0.98.3-2.4E.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/quagga-0.98.3-2.4E.src.rpm
8e1e520295b2e60ec3a3a1456f4ac32c  quagga-0.98.3-2.4E.src.rpm

i386:
424c22075e47eaad5a39d1ffae6d12f0  quagga-0.98.3-2.4E.i386.rpm
ceb72b1d6d397937e95b265fe07506c2  quagga-contrib-0.98.3-2.4E.i386.rpm
4ea4f2364e99c7383304339d9369132b  quagga-debuginfo-0.98.3-2.4E.i386.rpm
2f723641cd3667ab3f71b3b037f3f1ee  quagga-devel-0.98.3-2.4E.i386.rpm

ia64:
772fcd0889d99758eef81559e2921c18  quagga-0.98.3-2.4E.ia64.rpm
240dbef8215983cace23e4ce75b17565  quagga-contrib-0.98.3-2.4E.ia64.rpm
b3342116d7fb8ab17cd60ef3bf13ef1c  quagga-debuginfo-0.98.3-2.4E.ia64.rpm
2ed5fa5bda76e0c12e8fb37a78eb1c24  quagga-devel-0.98.3-2.4E.ia64.rpm

x86_64:
3445db9b16c81b7949c292093447696e  quagga-0.98.3-2.4E.x86_64.rpm
b2e0ea7266db9aff12029cb12cfc5a59  quagga-contrib-0.98.3-2.4E.x86_64.rpm
38e49074ab20c380330ceaee2e243a94  quagga-debuginfo-0.98.3-2.4E.x86_64.rpm
2ea23e24a534bae762383d659b2ea250  quagga-devel-0.98.3-2.4E.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2276
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEfyiDXlSAg2UNWIIRAs9FAJ4ro3BoO92esgAuP6CC685zPDWhDgCgvV4y
03ZXwXlOXyONu/QjFUO1Iqg=
=qf8e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRH+pKih9+71yA2DNAQKNPAP/U4Vy/P9+qTLedJrHF8qX0jDk3/jlh1iV
yWxdbV/C4FAZCa2iXe7+uFb3HqlQ885Kqe4f0v+1rosnf3QEV0jZJLUC56IL7DqE
4ePZ7onH7Cg0ktrzlFmFDMoRA7FD6I+Lm0vlpVqEibT1gn++vKG+IhFSJk1FfLjA
/t2s+HAb2ow=
=xw3a
-----END PGP SIGNATURE-----