-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0488
                          quagga security updates
                             19 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5381 CVE-2018-5380 CVE-2018-5379
                   CVE-2018-5378 CVE-2017-16227 CVE-2017-5495

Reference:         ESB-2017.2163
                   ESB-2017.0756

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20180455-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for quagga
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0455-1
Rating:             important
References:         #1021669 #1065641 #1079798 #1079799 #1079800 
                    #1079801 
Cross-References:   CVE-2017-16227 CVE-2017-5495 CVE-2018-5378
                    CVE-2018-5379 CVE-2018-5380 CVE-2018-5381
                   
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for quagga fixes the following security issues:

   - The Quagga BGP daemon contained a bug in the AS_PATH size calculation
     that could have been exploited to facilitate a remote denial-of-service
     attack via specially crafted BGP UPDATE messages. [CVE-2017-16227,
     bsc#1065641]

   - The Quagga BGP daemon did not check whether data sent to peers via
     NOTIFY had an invalid attribute length. It was possible to exploit this
     issue and cause the bgpd process to leak sensitive information over the
     network to a configured peer. [CVE-2018-5378, bsc#1079798]

   - The Quagga BGP daemon used to double-free memory when processing certain
     forms of UPDATE messages. This issue could be exploited by sending an
     optional/transitive UPDATE attribute that all conforming eBGP speakers
      should pass along. Consequently, a single UPDATE message could have
      affected many bgpd processes across a wide area of a network. Through
      this vulnerability, attackers could potentially have taken over control
      of affected bgpd processes remotely. [CVE-2018-5379, bsc#1079799]

   - It was possible to overrun internal BGP code-to-string conversion tables
     in the Quagga BGP daemon. Configured peers could have exploited this
     issue and cause bgpd to emit debug and warning messages into the logs
     that would contained arbitrary bytes. [CVE-2018-5380, bsc#1079800]

   - The Quagga BGP daemon could have entered an infinite loop if sent an
     invalid OPEN message by a configured peer. If this issue was exploited,
     then bgpd would cease to respond to any other events. BGP sessions would
     have been dropped and not be reestablished. The CLI interface would have
     been unresponsive. The bgpd daemon would have stayed in this state until
     restarted. [CVE-2018-5381, bsc#1079801]

   - The Quagga daemon's telnet "vty" CLI contains an unbounded memory
     allocation bug that could be exploited for a denial-of-service attack on
     the daemon. This issue has been fixed. [CVE-2017-5495, bsc#1021669]

   - The telnet "vty" CLI of the Quagga daemon is no longer enabled by
     default, because the passwords in the default "zebra.conf" config file
     are now disabled. The vty interface is available via "vtysh" utility
     using pam authentication to permit management access for root without
     password. [bsc#1021669]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-315=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-315=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-315=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-315=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      quagga-0.99.22.1-16.4.1
      quagga-debuginfo-0.99.22.1-16.4.1
      quagga-debugsource-0.99.22.1-16.4.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      quagga-0.99.22.1-16.4.1
      quagga-debuginfo-0.99.22.1-16.4.1
      quagga-debugsource-0.99.22.1-16.4.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      quagga-0.99.22.1-16.4.1
      quagga-debuginfo-0.99.22.1-16.4.1
      quagga-debugsource-0.99.22.1-16.4.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      quagga-0.99.22.1-16.4.1
      quagga-debuginfo-0.99.22.1-16.4.1
      quagga-debugsource-0.99.22.1-16.4.1


References:

   https://www.suse.com/security/cve/CVE-2017-16227.html
   https://www.suse.com/security/cve/CVE-2017-5495.html
   https://www.suse.com/security/cve/CVE-2018-5378.html
   https://www.suse.com/security/cve/CVE-2018-5379.html
   https://www.suse.com/security/cve/CVE-2018-5380.html
   https://www.suse.com/security/cve/CVE-2018-5381.html
   https://bugzilla.suse.com/1021669
   https://bugzilla.suse.com/1065641
   https://bugzilla.suse.com/1079798
   https://bugzilla.suse.com/1079799
   https://bugzilla.suse.com/1079800
   https://bugzilla.suse.com/1079801

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YYtt
-----END PGP SIGNATURE-----