-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0590
                     Important: quagga security update
                               1 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5379  

Reference:         ESB-2018.0492
                   ESB-2018.0490
                   ESB-2018.0489
                   ESB-2018.0488
                   ESB-2018.0482
                   ESB-2018.0481

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0377

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: quagga security update
Advisory ID:       RHSA-2018:0377-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0377
Issue date:        2018-02-28
CVE Names:         CVE-2018-5379 
=====================================================================

1. Summary:

An update for quagga is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

The quagga packages contain Quagga, the free network-routing software suite
that manages TCP/IP based protocols. Quagga supports the BGP4, BGP4+,
OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng protocols, and is intended to be
used as a Route Server and Route Reflector.

Security Fix(es):

* quagga: Double free vulnerability in bgpd when processing certain forms
of UPDATE message allowing to crash or potentially execute arbitrary code
(CVE-2018-5379)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Quagga project for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the bgpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1542985 - CVE-2018-5379 quagga: Double free vulnerability in bgpd when 
processing certain forms of UPDATE message allowing to crash or potentially
execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
quagga-0.99.22.4-5.el7_4.src.rpm

ppc64:
quagga-0.99.22.4-5.el7_4.ppc.rpm
quagga-0.99.22.4-5.el7_4.ppc64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc64.rpm

ppc64le:
quagga-0.99.22.4-5.el7_4.ppc64le.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc64le.rpm

s390x:
quagga-0.99.22.4-5.el7_4.s390.rpm
quagga-0.99.22.4-5.el7_4.s390x.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.s390.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.s390x.rpm

x86_64:
quagga-0.99.22.4-5.el7_4.i686.rpm
quagga-0.99.22.4-5.el7_4.x86_64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.i686.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
quagga-0.99.22.4-5.el7_4.src.rpm

aarch64:
quagga-0.99.22.4-5.el7_4.aarch64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.aarch64.rpm

ppc64le:
quagga-0.99.22.4-5.el7_4.ppc64le.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
quagga-contrib-0.99.22.4-5.el7_4.ppc64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc64.rpm
quagga-devel-0.99.22.4-5.el7_4.ppc.rpm
quagga-devel-0.99.22.4-5.el7_4.ppc64.rpm

ppc64le:
quagga-contrib-0.99.22.4-5.el7_4.ppc64le.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc64le.rpm
quagga-devel-0.99.22.4-5.el7_4.ppc64le.rpm

s390x:
quagga-contrib-0.99.22.4-5.el7_4.s390x.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.s390.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.s390x.rpm
quagga-devel-0.99.22.4-5.el7_4.s390.rpm
quagga-devel-0.99.22.4-5.el7_4.s390x.rpm

x86_64:
quagga-contrib-0.99.22.4-5.el7_4.x86_64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.i686.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.x86_64.rpm
quagga-devel-0.99.22.4-5.el7_4.i686.rpm
quagga-devel-0.99.22.4-5.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
quagga-contrib-0.99.22.4-5.el7_4.aarch64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.aarch64.rpm
quagga-devel-0.99.22.4-5.el7_4.aarch64.rpm

ppc64le:
quagga-contrib-0.99.22.4-5.el7_4.ppc64le.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.ppc64le.rpm
quagga-devel-0.99.22.4-5.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
quagga-0.99.22.4-5.el7_4.src.rpm

x86_64:
quagga-0.99.22.4-5.el7_4.i686.rpm
quagga-0.99.22.4-5.el7_4.x86_64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.i686.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
quagga-contrib-0.99.22.4-5.el7_4.x86_64.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.i686.rpm
quagga-debuginfo-0.99.22.4-5.el7_4.x86_64.rpm
quagga-devel-0.99.22.4-5.el7_4.i686.rpm
quagga-devel-0.99.22.4-5.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5379
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/FgW
-----END PGP SIGNATURE-----