-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0492
                          quagga security updates
                             19 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5381 CVE-2018-5380 CVE-2018-5379
                   CVE-2018-5378  

Reference:         ESB-2018.0482
                   ESB-2018.0481

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/02/msg00021.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : quagga
Version        : 0.99.22.4-1+wheezy3+deb7u3
CVE ID         : CVE-2018-5379 CVE-2018-5380 CVE-2018-5381


Several vulnerabilities have been discovered in Quagga, a routing
daemon. The Common Vulnerabilities and Exposures project identifies the
following issues:

CVE-2018-5378

     It was discovered that the Quagga BGP daemon, bgpd, does not
     properly bounds check data sent with a NOTIFY to a peer, if an
     attribute length is invalid. A configured BGP peer can take
     advantage of this bug to read memory from the bgpd process or cause
     a denial of service (daemon crash).

     https://www.quagga.net/security/Quagga-2018-0543.txt

CVE-2018-5379

     It was discovered that the Quagga BGP daemon, bgpd, can double-free
     memory when processing certain forms of UPDATE message, containing
     cluster-list and/or unknown attributes, resulting in a denial of
     service (bgpd daemon crash).

     https://www.quagga.net/security/Quagga-2018-1114.txt

CVE-2018-5380

     It was discovered that the Quagga BGP daemon, bgpd, does not
     properly handle internal BGP code-to-string conversion tables.

     https://www.quagga.net/security/Quagga-2018-1550.txt

CVE-2018-5381

     It was discovered that the Quagga BGP daemon, bgpd, can enter an
     infinite loop if sent an invalid OPEN message by a configured peer.
     A configured peer can take advantage of this flaw to cause a denial
     of service (bgpd daemon not responding to any other events; BGP
     sessions will drop and not be reestablished; unresponsive CLI
     interface).

     https://www.quagga.net/security/Quagga-2018-1975.txt


For Debian 7 "Wheezy", these problems have been fixed in version
0.99.22.4-1+wheezy3+deb7u3.

We recommend that you upgrade your quagga packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQJ8BAEBCgBmBQJah1vuXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2MjAxRkJGRkRCQkRFMDc4MjJFQUJCOTY5
NkZDQUMwRDM4N0I1ODQ3AAoJEJb8rA04e1hHe4wQAMd/6shLSZuD7cVnldF7nCqd
P1gzFGKF7FulPpne6StEaFs5RhpitvgZLgNqXTSWaP1Z7RydxK/Q3bJpFUleBZmW
dyLtE+5rl8g2JzbwYXNYkcgXlCYFT3tDejiZK3RxtqaEdIss7VS8j5qL+0pLxJs4
5CCWmla/+zg2vUqbW6/yQG0mLfX3WyWZshPblM33gBJcC7jF5bsvZG1+gfVEZVSX
WW7SByintBtbGXHCryu4BccGZUyyX0jWPpfRhCLT6QCwbH4HXVB2U+oBXRiVGw0f
XMo/+wSqjRwvOWcfIccEVrpQnfgYk5pn+hGsInuyKe9wOxN1X9+SArR6LpB/qTEE
jo1ch4JZRNRkAa8fanyRDn9AuYZhJdZ5lLKwr1uzdw+3SV/oQ35D42kxNRh2hgPb
W5lz2W8Fm7h3dAKaRcgJRA3QxRlppTl/hPRciOIAeIJAfZ0oDEpkzsoWEnTrI3Uy
/bD3FF53n7vZ4JoAlnBKCy02YmtvAKzDwTammhvZZXq8sqsG54YVSK1NemVlnI4j
fBKOMXGfj9Kk8QrjZ7Z/JzLDuEQw7K0IYyxAD7ptFJSk4sqXJziTfck6Q2e57iEg
xwCwTXiQHF8zTFvddVtejkbHzczgl5og3aBMy2V+L9IEERnZMjpD8iARX/63891y
FIRnxkClUOft5cN5yHf5
=PvX2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWopdM4x+lLeg9Ub1AQi1FQ/9E4xJg3HQlxF1EDW6d66sqMZ3/tDKDp0D
2W8w8CABb400r6MGYWXbfXqreRL6fWFSov9UV9bUOE1G2S8Q0fsa8Pnlk25Kvr9j
AltKhkAYqNAHjGcmcWp3gkLurAl2pM9QAi641PSuas0N9/+mlfenHcLsGlWk8Sei
jagI83o7zK08uCFKwYL4rVoMe6q1Db29s8ogjirlf6WnZW3/LTctEigEbDDHax1N
zswBmtB6e077qojPLBT0Q9UiPuQRl5XmrHyQpuw5aa2cpN6nqA9cqYsFdddgJB5y
oWTrDgCq8gHZw247p7lMBu76Q3/Ibxnq8eb1lvIvFyADa5oySAUSt3KQAX0ixqn0
xSrF0DRWqX+5gzHoNm0G4GLLd+fDhclLFB1y3siRE3keGyaIsiiOcdiivSng56tD
v3w+pydw1hV41N0AARzFL52BPiDpyef8iEI6P3cAOtocR5Pv4UoPk4zbRo1UA4bK
zYXkcq+DvqQYW1MYfFnAmnkisg9+QQbyAc+xG10vW/rBvjouTKbOxKjMnfb6NJ8a
Dgmg8xjmngkmjJypV069VTXLvbcDP4jyZvNGVRlpfghlQg3A9tUtkTM6x3WoE3Mk
0ftedqoHtaA5YIszND8wKAsVpC3CVcYsgY5B7XWFclKykj19ds/ActWFvYRcgg7X
yc2zgT3K4l8=
=ToWN
-----END PGP SIGNATURE-----