Lucene search

K
nessusThis script is Copyright (C) 2012-2021 Tenable Network Security, Inc.GENTOO_GLSA-201202-02.NASL
HistoryFeb 22, 2012 - 12:00 a.m.

GLSA-201202-02 : Quagga: Multiple vulnerabilities

2012-02-2200:00:00
This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.
www.tenable.com
6

The remote host is affected by the vulnerability described in GLSA-201202-02 (Quagga: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Quagga. Please review       the CVE identifiers referenced below for details.

Impact :

A BGP peer could send a Route-Refresh message with specially crafted ORF       record, which can cause Quagga's bgpd to crash or possibly execute       arbitrary code with the privileges of the user running Quagga's bgpd; a       BGP update AS path request with unknown AS type, or malformed       AS-Pathlimit or Extended-Community attributes could lead to Denial of       Service (daemon crash), an error in bgpd when handling AS_PATH attributes       within UPDATE messages can       be exploited to cause a heap-based buffer overflow resulting in a crash       of the       daemon and disruption of IPv4 routing, two errors in ospf6d and ospfd can       each be exploited to crash the daemon and disrupt IP routing.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201202-02.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(58081);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2010-1674", "CVE-2010-1675", "CVE-2010-2948", "CVE-2010-2949", "CVE-2011-3323", "CVE-2011-3324", "CVE-2011-3325", "CVE-2011-3326", "CVE-2011-3327");
  script_xref(name:"GLSA", value:"201202-02");

  script_name(english:"GLSA-201202-02 : Quagga: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201202-02
(Quagga: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in Quagga. Please review
      the CVE identifiers referenced below for details.
  
Impact :

    A BGP peer could send a Route-Refresh message with specially crafted ORF
      record, which can cause Quagga's bgpd to crash or possibly execute
      arbitrary code with the privileges of the user running Quagga's bgpd; a
      BGP update AS path request with unknown AS type, or malformed
      AS-Pathlimit or Extended-Community attributes could lead to Denial of
      Service (daemon crash), an error in bgpd when handling AS_PATH attributes
      within UPDATE messages can
      be exploited to cause a heap-based buffer overflow resulting in a crash
      of the
      daemon and disruption of IPv4 routing, two errors in ospf6d and ospfd can
      each be exploited to crash the daemon and disrupt IP routing.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201202-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Quagga users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=net-misc/quagga-0.99.20'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:quagga");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/02/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/02/22");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-misc/quagga", unaffected:make_list("ge 0.99.20 "), vulnerable:make_list("lt 0.99.20 "))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Quagga");
}
VendorProductVersionCPE
gentoolinuxquaggap-cpe:/a:gentoo:linux:quagga
gentoolinuxcpe:/o:gentoo:linux