Bug 738396 (CVE-2011-3325)

Summary: CVE-2011-3325 Quagga (ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: asersen, jskala, security-response-team
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: quagga 0.99.19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-09-13 16:45:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 741343, 845163, 845526, 845528, 845529    
Bug Blocks: 738408    
Attachments:
Description Flags
Upstream CVE-2011-3325 patch #1 for Quagga-master branch
none
Upstream CVE-2011-3325 patch #2 for Quagga-master branch none

Description Jan Lieskovsky 2011-09-14 17:30:09 UTC
A denial of service flaw was found in the way the ospfd daemon of the Quagga routing suire processes malformed Hello packets (not complete Hello packets of Hello packets with invalid OSPFv2 header type). A configured OSPF peer, could use this flaw to cause the master OSPF daemon (ospfd) to crash.

Comment 1 Jan Lieskovsky 2011-09-14 17:31:21 UTC
This issue affects the versions of the quagga package, as shipped with Red Hat
Enterprise Linux 4, 5, and 6.

--

This issue affects the versions of the quagga package, as shipped with Fedora
release of 14 and 15.

Comment 3 Jan Lieskovsky 2011-09-14 17:33:07 UTC
Created attachment 523210 [details]
Upstream CVE-2011-3325 patch #1 for Quagga-master branch

Comment 4 Jan Lieskovsky 2011-09-14 17:35:09 UTC
Created attachment 523212 [details]
Upstream CVE-2011-3325 patch #2 for Quagga-master branch

Comment 6 Jan Lieskovsky 2011-09-26 15:59:04 UTC
Public now via:
[1] https://www.cert.fi/en/reports/2011/vulnerability539178.html

Comment 7 Jan Lieskovsky 2011-09-26 16:07:06 UTC
Created quagga tracking bugs for this issue

Affects: fedora-all [bug 741343]

Comment 8 Jan Lieskovsky 2011-09-29 14:42:57 UTC
It was found that original upstream patch for CVE-2011-3325 part 2 (ospf pkt type segv):
[1] http://code.quagga.net/?p=quagga.git;a=commit;h=717750433839762d23a5f8d88fe0b4d57c8d490a

introduced an regression, which has been corrected in Quagga-v0.99.20 release, via the following commit:
[2] http://code.quagga.net/?p=quagga.git;a=commitdiff;h=3aad46bdaa0a2700e43252904b9481750c8cb45d

Comment 9 Fedora Update System 2011-10-18 22:15:53 UTC
quagga-0.99.20-2.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2011-10-18 22:20:04 UTC
quagga-0.99.20-2.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2011-10-19 04:39:47 UTC
quagga-0.99.20-2.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 15 errata-xmlrpc 2012-09-12 20:05:39 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:1259 https://rhn.redhat.com/errata/RHSA-2012-1259.html

Comment 16 errata-xmlrpc 2012-09-12 20:06:20 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:1258 https://rhn.redhat.com/errata/RHSA-2012-1258.html

Comment 17 Murray McAllister 2012-09-13 02:52:20 UTC
Acknowledgements:

Red Hat would like to thank CERT-FI for reporting this issue. CERT-FI acknowledges Riku Hietamäki, Tuomo Untinen and Jukka Taimisto of the Codenomicon CROSS project as the original reporters.