Security update for quagga

Announcement ID: SUSE-SU-2018:0456-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-16227 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5378 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2018-5379 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5380 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-5381 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves five vulnerabilities can now be installed.

Description:

This update for quagga fixes the security following issues:

  • The Quagga BGP daemon contained a bug in the AS_PATH size calculation that could have been exploited to facilitate a remote denial-of-service attack via specially crafted BGP UPDATE messages. [CVE-2017-16227, bsc#1065641]

  • The Quagga BGP daemon did not check whether data sent to peers via NOTIFY had an invalid attribute length. It was possible to exploit this issue and cause the bgpd process to leak sensitive information over the network to a configured peer. [CVE-2018-5378, bsc#1079798]

  • The Quagga BGP daemon used to double-free memory when processing certain forms of UPDATE messages. This issue could be exploited by sending an optional/transitive UPDATE attribute that all conforming eBGP speakers should pass along. Consequently, a single UPDATE message could have affected many bgpd processes across a wide area of a network. Through this vulnerability, attackers could potentially have taken over control of affected bgpd processes remotely. [CVE-2018-5379, bsc#1079799]

  • It was possible to overrun internal BGP code-to-string conversion tables in the Quagga BGP daemon. Configured peers could have exploited this issue and cause bgpd to emit debug and warning messages into the logs that would contained arbitrary bytes. [CVE-2018-5380, bsc#1079800]

  • The Quagga BGP daemon could have entered an infinite loop if sent an invalid OPEN message by a configured peer. If this issue was exploited, then bgpd would cease to respond to any other events. BGP sessions would have been dropped and not be reestablished. The CLI interface would have been unresponsive. The bgpd daemon would have stayed in this state until restarted. [CVE-2018-5381, bsc#1079801]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-316=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-316=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-316=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-316=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-316=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-316=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-316=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-316=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-316=1

Package List:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libquagga_pb0-debuginfo-1.1.1-17.7.1
    • libfpm_pb0-1.1.1-17.7.1
    • libospf0-debuginfo-1.1.1-17.7.1
    • libzebra1-debuginfo-1.1.1-17.7.1
    • quagga-1.1.1-17.7.1
    • libospfapiclient0-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
    • libquagga_pb0-1.1.1-17.7.1
    • libfpm_pb0-debuginfo-1.1.1-17.7.1
    • libzebra1-1.1.1-17.7.1
    • quagga-debuginfo-1.1.1-17.7.1
    • libospfapiclient0-debuginfo-1.1.1-17.7.1
    • libospf0-1.1.1-17.7.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • quagga-debuginfo-1.1.1-17.7.1
    • quagga-devel-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • quagga-debuginfo-1.1.1-17.7.1
    • quagga-devel-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.7.1
    • libfpm_pb0-1.1.1-17.7.1
    • libospf0-debuginfo-1.1.1-17.7.1
    • libzebra1-debuginfo-1.1.1-17.7.1
    • quagga-1.1.1-17.7.1
    • libospfapiclient0-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
    • libquagga_pb0-1.1.1-17.7.1
    • libfpm_pb0-debuginfo-1.1.1-17.7.1
    • libzebra1-1.1.1-17.7.1
    • quagga-debuginfo-1.1.1-17.7.1
    • libospfapiclient0-debuginfo-1.1.1-17.7.1
    • libospf0-1.1.1-17.7.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.7.1
    • libfpm_pb0-1.1.1-17.7.1
    • libospf0-debuginfo-1.1.1-17.7.1
    • libzebra1-debuginfo-1.1.1-17.7.1
    • quagga-1.1.1-17.7.1
    • libospfapiclient0-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
    • libquagga_pb0-1.1.1-17.7.1
    • libfpm_pb0-debuginfo-1.1.1-17.7.1
    • libzebra1-1.1.1-17.7.1
    • quagga-debuginfo-1.1.1-17.7.1
    • libospfapiclient0-debuginfo-1.1.1-17.7.1
    • libospf0-1.1.1-17.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.7.1
    • libfpm_pb0-1.1.1-17.7.1
    • libospf0-debuginfo-1.1.1-17.7.1
    • libzebra1-debuginfo-1.1.1-17.7.1
    • quagga-1.1.1-17.7.1
    • libospfapiclient0-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
    • libquagga_pb0-1.1.1-17.7.1
    • libfpm_pb0-debuginfo-1.1.1-17.7.1
    • libzebra1-1.1.1-17.7.1
    • quagga-debuginfo-1.1.1-17.7.1
    • libospfapiclient0-debuginfo-1.1.1-17.7.1
    • libospf0-1.1.1-17.7.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.7.1
    • libfpm_pb0-1.1.1-17.7.1
    • libospf0-debuginfo-1.1.1-17.7.1
    • libzebra1-debuginfo-1.1.1-17.7.1
    • quagga-1.1.1-17.7.1
    • libospfapiclient0-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
    • libquagga_pb0-1.1.1-17.7.1
    • libfpm_pb0-debuginfo-1.1.1-17.7.1
    • libzebra1-1.1.1-17.7.1
    • quagga-debuginfo-1.1.1-17.7.1
    • libospfapiclient0-debuginfo-1.1.1-17.7.1
    • libospf0-1.1.1-17.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.7.1
    • libfpm_pb0-1.1.1-17.7.1
    • libospf0-debuginfo-1.1.1-17.7.1
    • libzebra1-debuginfo-1.1.1-17.7.1
    • quagga-1.1.1-17.7.1
    • libospfapiclient0-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
    • libquagga_pb0-1.1.1-17.7.1
    • libfpm_pb0-debuginfo-1.1.1-17.7.1
    • libzebra1-1.1.1-17.7.1
    • quagga-debuginfo-1.1.1-17.7.1
    • libospfapiclient0-debuginfo-1.1.1-17.7.1
    • libospf0-1.1.1-17.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.7.1
    • libfpm_pb0-1.1.1-17.7.1
    • libospf0-debuginfo-1.1.1-17.7.1
    • libzebra1-debuginfo-1.1.1-17.7.1
    • quagga-1.1.1-17.7.1
    • libospfapiclient0-1.1.1-17.7.1
    • quagga-debugsource-1.1.1-17.7.1
    • libquagga_pb0-1.1.1-17.7.1
    • libfpm_pb0-debuginfo-1.1.1-17.7.1
    • libzebra1-1.1.1-17.7.1
    • quagga-debuginfo-1.1.1-17.7.1
    • libospfapiclient0-debuginfo-1.1.1-17.7.1
    • libospf0-1.1.1-17.7.1

References: