-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2009.0557 -- [Ubuntu]
                         Quagga: Denial of Service
                               11 June 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Quagga
Publisher:            Ubuntu
Operating System:     Ubuntu
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-1572

Ref:                  ESB-2009.0437

Original Bulletin:    http://www.ubuntu.com/usn/usn-775-2

- --------------------------BEGIN INCLUDED TEXT--------------------

===========================================================
Ubuntu Security Notice USN-775-2              June 09, 2009
quagga regression
https://launchpad.net/bugs/384193
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 8.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  quagga                          0.99.2-1ubuntu3.6

Ubuntu 8.04 LTS:
  quagga                          0.99.9-2ubuntu1.3

Ubuntu 8.10:
  quagga                          0.99.9-6ubuntu0.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

USN-775-1 fixed vulnerabilities in Quagga.  The preventative fixes
introduced in Quagga prior to Ubuntu 9.04 could result in BGP service
failures.  This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that the BGP service in Quagga did not correctly
 handle certain AS paths containing 4-byte ASNs.  An authenticated remote
 attacker could exploit this flaw to cause bgpd to abort, leading to a
 denial of service.


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.2-1ubuntu3.6.diff.gz
      Size/MD5:    33723 68d422d6bc1144c884c8d3464b2d7132
    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.2-1ubuntu3.6.dsc
      Size/MD5:      808 f99f295766118d53be45a1186c2c0a98
    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.2.orig.tar.gz
      Size/MD5:  2185137 88087d90697fcf5fe192352634f340b3

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga-doc_0.99.2-1ubuntu3.6_all.deb
      Size/MD5:   664150 cdb4f6e8bd79bd87efb0e0c083ea5102

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.2-1ubuntu3.6_amd64.deb
      Size/MD5:  1404194 f771faa047cb099f9c2413e9f06a9228

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.2-1ubuntu3.6_i386.deb
      Size/MD5:  1199178 8c288bcee96507962ffb0b95e26cc77c

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.2-1ubuntu3.6_powerpc.deb
      Size/MD5:  1351356 8803c7a2df4bdc196a8746199badd6c7

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.2-1ubuntu3.6_sparc.deb
      Size/MD5:  1322370 0412d82e928f89a739287456b43f355a

Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-2ubuntu1.3.diff.gz
      Size/MD5:    35961 52f3b6d3d31515936f582dea2ff81322
    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-2ubuntu1.3.dsc
      Size/MD5:     1022 d4a0caac214e93c40cb73c5066dca423
    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9.orig.tar.gz
      Size/MD5:  2341067 4dbdaf91bf6609803819d97d5fccc4c9

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga-doc_0.99.9-2ubuntu1.3_all.deb
      Size/MD5:   661722 a301f125c189a5147022712c7beb043d

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-2ubuntu1.3_amd64.deb
      Size/MD5:  1619806 e455a7297029d4041f67e88ba20e3c04

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-2ubuntu1.3_i386.deb
      Size/MD5:  1464714 0dbc4715b946e5acf8ce082cc7e4d84c

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/q/quagga/quagga_0.99.9-2ubuntu1.3_lpia.deb
      Size/MD5:  1461224 de1ec96b620619222ddb8f14a62a2b2c

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/q/quagga/quagga_0.99.9-2ubuntu1.3_powerpc.deb
      Size/MD5:  1658750 10e87db24545fd262e9ab09c454dbcb3

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/q/quagga/quagga_0.99.9-2ubuntu1.3_sparc.deb
      Size/MD5:  1521338 da17c3904269a1c02f44c885ea11910e

Updated packages for Ubuntu 8.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-6ubuntu0.2.diff.gz
      Size/MD5:    35942 c398f6251074d10961f61146438ca43b
    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-6ubuntu0.2.dsc
      Size/MD5:     1486 69e9c33ac728149c88a14e9ec3aa3d19
    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9.orig.tar.gz
      Size/MD5:  2341067 4dbdaf91bf6609803819d97d5fccc4c9

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga-doc_0.99.9-6ubuntu0.2_all.deb
      Size/MD5:   661184 fbe795b23f63d7b3829af6e380851898

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-6ubuntu0.2_amd64.deb
      Size/MD5:  1729234 ece98a59fe978b3fa745f243f474203b

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/q/quagga/quagga_0.99.9-6ubuntu0.2_i386.deb
      Size/MD5:  1589744 7b785351949cc9fae156ecaa9de01a16

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/q/quagga/quagga_0.99.9-6ubuntu0.2_lpia.deb
      Size/MD5:  1565198 17ae197e27cfa117aa8138d51966021d

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/q/quagga/quagga_0.99.9-6ubuntu0.2_powerpc.deb
      Size/MD5:  1693920 71d67e45e19c379b5ab7068428425c87

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/q/quagga/quagga_0.99.9-6ubuntu0.2_sparc.deb
      Size/MD5:  1643486 439ea98447af83e3f8be1b1fb7420190

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKMIbdNVH5XJJInbgRAskyAJ9w/qsg1kB4hOQl/yiDWqu1ysZHYQCbB9as
8LGCP3N7cBnJE4WF3qbXwA8=
=sZ9C
-----END PGP SIGNATURE-----