News

Wednesday, May 16, 2012

ubuntu-security-announce Digest, Vol 92, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1441-1] Quagga vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Tue, 15 May 2012 08:54:00 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1441-1] Quagga vulnerabilities
Message-ID: <1337086440.6612.59.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1441-1
May 15, 2012

quagga vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Quagga could be made to crash if it received specially crafted network
traffic.

Software Description:
- quagga: BGP/OSPF/RIP routing daemon

Details:

It was discovered that Quagga incorrectly handled Link State Update
messages with invalid lengths. A remote attacker could use this flaw to
cause Quagga to crash, resulting in a denial of service. (CVE-2012-0249,
CVE-2012-0250)

It was discovered that Quagga incorrectly handled messages with a malformed
Four-octet AS Number Capability. A remote attacker could use this flaw to
cause Quagga to crash, resulting in a denial of service. (CVE-2012-0255)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
quagga 0.99.20.1-0ubuntu0.12.04.2

Ubuntu 11.10:
quagga 0.99.20.1-0ubuntu0.11.10.2

Ubuntu 11.04:
quagga 0.99.20.1-0ubuntu0.11.04.2

Ubuntu 10.04 LTS:
quagga 0.99.20.1-0ubuntu0.10.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Quagga to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1441-1
CVE-2012-0249, CVE-2012-0250, CVE-2012-0255

Package Information:
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.10.2
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.11.04.2
https://launchpad.net/ubuntu/+source/quagga/0.99.20.1-0ubuntu0.10.04.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120515/0a609b06/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 92, Issue 7
*******************************************************

No comments:

Blog Archive