The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ MDKSA-2007:096 ] - Updated quagga packages fix DoS vulnerability


<< Previous INDEX Search src / Print Next >>
To: bugtraq@securityfocus.com
Subject: [ MDKSA-2007:096 ] - Updated quagga packages fix DoS vulnerability
Date: Wed, 02 May 2007 15:04:21 -0600
From: security@mandriva.com
Reply-To: <xsecurity@mandriva.com.>
Message-Id: <E1HjLzp-0007z0-Nh@artemis.annvix.ca.>
Sender: QA Team <qateam@artemis.annvix.ca.>
X-Virus-Scanned: antivirus-gw at tyumen.ru


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________
 
 Mandriva Linux Security Advisory                         MDKSA-2007:096
 http://www.mandriva.com/security/
 _______________________________________________________________________
 
 Package : quagga
 Date    : May 2, 2007
 Affected: Corporate 4.0
 _______________________________________________________________________
 
 Problem Description:
 
 The BGP routing daemon in Quagga did not properly validate length
 values in NLRI attributes which could allow a remote attacker to cause
 a denial of service via a crafted UPDATE message that triggered an
 assertion error or out of bounds read.
 
 Updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:
 
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1995
 _______________________________________________________________________
 
 Updated Packages:
 
 Corporate 4.0:
 becaf6ded7283c9c6021b225cdf4610a  corporate/4.0/i586/libquagga0-0.99.3-1.1.20060mlcs4.i586.rpm
 71834dab731b65e7a35a9fdd9732a889  corporate/4.0/i586/libquagga0-devel-0.99.3-1.1.20060mlcs4.i586.rpm
 cfbeb9e74071ffac712e5162f2613ac9  corporate/4.0/i586/quagga-0.99.3-1.1.20060mlcs4.i586.rpm
 7cde7b9c156b90b8dcc960bfc1e32cbe  corporate/4.0/i586/quagga-contrib-0.99.3-1.1.20060mlcs4.i586.rpm 
 725cf792adafc90d58a34178e4066771  corporate/4.0/SRPMS/quagga-0.99.3-1.1.20060mlcs4.src.rpm

 Corporate 4.0/X86_64:
 92d1d28d06eb4eaff483882a41a5d31b  corporate/4.0/x86_64/lib64quagga0-0.99.3-1.1.20060mlcs4.x86_64.rpm
 ccfa5e5665423f19b0c36ff13db53164  corporate/4.0/x86_64/lib64quagga0-devel-0.99.3-1.1.20060mlcs4.x86_64.rpm
 a9af90e11e1b9f0485718d4762b1f8fd  corporate/4.0/x86_64/quagga-0.99.3-1.1.20060mlcs4.x86_64.rpm
 596581e4051d2e02ae2b476e3aa83f74  corporate/4.0/x86_64/quagga-contrib-0.99.3-1.1.20060mlcs4.x86_64.rpm 
 725cf792adafc90d58a34178e4066771  corporate/4.0/SRPMS/quagga-0.99.3-1.1.20060mlcs4.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFGONI7mqjQ0CJFipgRAhmXAKCr1iOp0SaSv1WdD2EsWJjqR3ZF4ACfZ2FP
56VBScMSKds3eiA29koFg5w=
=IS+w
-----END PGP SIGNATURE-----



<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру