-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1698
                          quagga security update
                             27 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6051 CVE-2013-2236 

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2803

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running quagga check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2803-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
November 26, 2013                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : quagga
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-2236 CVE-2013-6051
Debian Bug     : 730513 726724

Multiple vulnerabilities were discovered in Quagga, a BGP/OSPF/RIP 
routing daemon:

CVE-2013-2236

    A buffer overflow was found in the OSPF API-server (exporting the LSDB 
    and allowing announcement of Opaque-LSAs).

CVE-2013-6051

    bgpd could be crashed through BGP updates. This only affects Wheezy/stable.

For the oldstable distribution (squeeze), these problems have been fixed in
version 0.99.20.1-0+squeeze5.

For the stable distribution (wheezy), these problems have been fixed in
version 0.99.22.4-1+wheezy1.

For the unstable distribution (sid), these problems have been fixed in
version 0.99.22.4-1.

We recommend that you upgrade your quagga packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlKUyFsACgkQXm3vHE4uylouHQCeNCxgOv9G1tH64xIrkFeU4uii
rvAAoIzFahZs7T2On3ppR7ivv3Q4YSuQ
=6ZKz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ItC4
-----END PGP SIGNATURE-----