-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0669
          Quagga bgpd with BGP peers enabled for VPNv4 contains a
                       buffer overflow vulnerability
                               11 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         CERT/CC
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2342  

Original Bulletin: 
   https://www.kb.cert.org/vuls/id/270232

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#270232

Quagga bgpd with BGP peers enabled for VPNv4 contains a buffer overflow 
vulnerability

Original Release date: 10 Mar 2016 | Last revised: 10 Mar 2016

Overview

Quagga, version 0.99.24.1 and earlier, contains a buffer overflow 
vulnerability in bgpd with BGP peers enabled for VPNv4 that may leveraged to 
gain code execution.

Description

CWE-121: Stack-based Buffer Overflow - CVE-2016-2342

Quagga is a software routing suite that implements numerous routing protocols
for Unix-based platforms. A memcpy function in the VPNv4 NLRI parser of 
bgp_mplsvpn.c does not properly check the upper-bound length of received 
Labeled-VPN SAFI routes data, which may allow for arbitrary code execution on
the stack. Note that hosts are only vulnerable if bgpd is running with BGP 
peers enabled for VPNv4, which is not a default configuration. For more 
details, refer to the Quagga changelog and commit notes.

Impact

A malicious BGP peer may execute arbitrary code in particularly configured 
remote bgpd hosts.

Solution

Apply an update

Quagga has released version 1.0.20160309 which addresses this issue.

Vendor Information (Learn More)

Vendor 		Status 		Date Notified 		Date Updated

Quagga 		Affected 	24 Nov 2015 		10 Mar 2016

If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

Group 		Score 		Vector

Base 		7.6 		AV:N/AC:H/Au:N/C:C/I:C/A:C

Temporal	6.0 		E:POC/RL:OF/RC:C

Environmental 	1.5 		CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

http://www.quagga.net/

http://nongnu.askapache.com//quagga/quagga-1.0.20160309.changelog.txt

http://git.savannah.gnu.org/cgit/quagga.git/commit/?id=a3bc7e9400b214a0f078fdb19596ba54214a1442

Credit

Thanks to Kostya Kortchinsky for reporting this vulnerability.

This document was written by Joel Land.

Other Information

CVE IDs: CVE-2016-2342

Date Public: 10 Mar 2016

Date First Published: 10 Mar 2016

Date Last Updated: 10 Mar 2016

Document Revision: 12

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UVDw
-----END PGP SIGNATURE-----