Vulnerabilities > CVE-2006-2223 - Improper Input Validation vulnerability in Quagga 0.98.5/0.99.3

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
quagga
CWE-20
nessus
exploit available

Summary

RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE.

Vulnerable Configurations

Part Description Count
Application
Quagga
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionQuagga Routing Software Suite 0.9x RIPd RIPv1 Request Routing Table Disclosure. CVE-2006-2223. Remote exploit for linux platform
idEDB-ID:27801
last seen2016-02-03
modified2006-05-03
published2006-05-03
reporterKonstantin V. Gavrilenko
sourcehttps://www.exploit-db.com/download/27801/
titleQuagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_QUAGGA-1422.NASL
    descriptionIt was possible to bypass RIPv2 authentication requirements by using RIPv1. Since RIPv1 doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id27416
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27416
    titleopenSUSE 10 Security Update : quagga (quagga-1422)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update quagga-1422.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27416);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2006-2223", "CVE-2006-2224");
    
      script_name(english:"openSUSE 10 Security Update : quagga (quagga-1422)");
      script_summary(english:"Check for the quagga-1422 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was possible to bypass RIPv2 authentication requirements by using
    RIPv1. Since RIPv1 doesn't support authentication at all this update
    introduces an option to switch off RIPv1 (CVE-2006-2223,
    CVE-2006-2224)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected quagga package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:quagga");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/05/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"quagga-0.98.5-17.5") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200605-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200605-15 (Quagga Routing Suite: Multiple vulnerabilities) Konstantin V. Gavrilenko discovered two flaws in the Routing Information Protocol (RIP) daemon that allow the processing of RIP v1 packets (carrying no authentication) even when the daemon is configured to use MD5 authentication or, in another case, even if RIP v1 is completely disabled. Additionally, Fredrik Widell reported that the Border Gateway Protocol (BGP) daemon contains a flaw that makes it lock up and use all available CPU when a specific command is issued from the telnet interface. Impact : By sending RIP v1 response packets, an unauthenticated attacker can alter the routing table of a router running Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id21579
    published2006-05-22
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21579
    titleGLSA-200605-15 : Quagga Routing Suite: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200605-15.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21579);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-2223", "CVE-2006-2224", "CVE-2006-2276");
      script_xref(name:"GLSA", value:"200605-15");
    
      script_name(english:"GLSA-200605-15 : Quagga Routing Suite: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200605-15
    (Quagga Routing Suite: Multiple vulnerabilities)
    
        Konstantin V. Gavrilenko discovered two flaws in the Routing
        Information Protocol (RIP) daemon that allow the processing of RIP v1
        packets (carrying no authentication) even when the daemon is configured
        to use MD5 authentication or, in another case, even if RIP v1 is
        completely disabled. Additionally, Fredrik Widell reported that the
        Border Gateway Protocol (BGP) daemon contains a flaw that makes it lock
        up and use all available CPU when a specific command is issued from the
        telnet interface.
      
    Impact :
    
        By sending RIP v1 response packets, an unauthenticated attacker
        can alter the routing table of a router running Quagga's RIP daemon and
        disclose routing information. Additionally, it is possible to lock up
        the BGP daemon from the telnet interface.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.quagga.net/news2.php?y=2006&m=5&d=8#id1147115280
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ce7a319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200605-15"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Quagga users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-misc/quagga-0.98.6-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:quagga");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-misc/quagga", unaffected:make_list("ge 0.98.6-r1"), vulnerable:make_list("lt 0.98.6-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Quagga Routing Suite");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0525.NASL
    descriptionUpdated quagga packages that fix several security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Quagga manages the TCP/IP based routing protocol. It takes a multi-server and multi-thread approach to resolve the current complexity of the Internet. An information disclosure flaw was found in the way Quagga interprets RIP REQUEST packets. RIPd in Quagga will respond to RIP REQUEST packets for RIP versions that have been disabled or that have authentication enabled, allowing a remote attacker to acquire information about the local network. (CVE-2006-2223) A route injection flaw was found in the way Quagga interprets RIPv1 RESPONSE packets when RIPv2 authentication is enabled. It is possible for a remote attacker to inject arbitrary route information into the RIPd routing tables. This issue does not affect Quagga configurations where only RIPv2 is specified. (CVE-2006-2224) A denial of service flaw was found in Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id21904
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21904
    titleCentOS 3 / 4 : quagga (CESA-2006:0525)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0525 and 
    # CentOS Errata and Security Advisory 2006:0525 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21904);
      script_version("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-2223", "CVE-2006-2224", "CVE-2006-2276");
      script_bugtraq_id(17808);
      script_xref(name:"RHSA", value:"2006:0525");
    
      script_name(english:"CentOS 3 / 4 : quagga (CESA-2006:0525)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated quagga packages that fix several security vulnerabilities are
    now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Quagga manages the TCP/IP based routing protocol. It takes a
    multi-server and multi-thread approach to resolve the current
    complexity of the Internet.
    
    An information disclosure flaw was found in the way Quagga interprets
    RIP REQUEST packets. RIPd in Quagga will respond to RIP REQUEST
    packets for RIP versions that have been disabled or that have
    authentication enabled, allowing a remote attacker to acquire
    information about the local network. (CVE-2006-2223)
    
    A route injection flaw was found in the way Quagga interprets RIPv1
    RESPONSE packets when RIPv2 authentication is enabled. It is possible
    for a remote attacker to inject arbitrary route information into the
    RIPd routing tables. This issue does not affect Quagga configurations
    where only RIPv2 is specified. (CVE-2006-2224)
    
    A denial of service flaw was found in Quagga's telnet interface. If an
    attacker is able to connect to the Quagga telnet interface, it is
    possible to cause Quagga to consume vast quantities of CPU resources
    by issuing a malformed 'sh' command. (CVE-2006-2276)
    
    Users of Quagga should upgrade to these updated packages, which
    contain backported patches that correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012928.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6e797d23"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012929.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ae63a646"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012936.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?125e2055"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012937.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a00f2dc7"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012940.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?289cba58"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012941.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?26971af0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected quagga packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:quagga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:quagga-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:quagga-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/05/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"quagga-0.96.2-11.3E")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"quagga-contrib-0.96.2-11.3E")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"quagga-devel-0.96.2-11.3E")) flag++;
    
    if (rpm_check(release:"CentOS-4", reference:"quagga-0.98.3-2.4E")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"quagga-contrib-0.98.3-2.4E")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"quagga-devel-0.98.3-2.4E")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga / quagga-contrib / quagga-devel");
    }
    
  • NASL familyMisc.
    NASL idQUAGGA_0_99_4.NASL
    descriptionAccording to its self-reported version number, the installation of Quagga listening on the remote host is affected by multiple vulnerabilities : - An information disclosure vulnerability in RIPD can be triggered by a REQUEST packet, such as SEND UPDATE, on hosts that disable RIPv1 or require plaintext or MD5 authentication. (CVE-2006-2223) - An authentication bypass vulnerability in RIPD may allow unauthenticated, remote attackers to modify routing state via RIPv1 RESPONSE packets. (CVE-2006-2224) - A denial of service vulnerability in Zebra can be triggered by a certain BGP command. (CVE-2006-2276)
    last seen2020-06-01
    modified2020-06-02
    plugin id59793
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59793
    titleQuagga < 0.98.6 / 0.99.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59793);
      script_version("1.8");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2006-2223", "CVE-2006-2224", "CVE-2006-2276");
      script_bugtraq_id(17808, 17979);
    
      script_name(english:"Quagga < 0.98.6 / 0.99.4 Multiple Vulnerabilities");
      script_summary(english:"Check the version of Quagga");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote service may be affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the installation of
    Quagga listening on the remote host is affected by multiple
    vulnerabilities :
    
      - An information disclosure vulnerability in RIPD can be
        triggered by a REQUEST packet, such as SEND UPDATE, on
        hosts that disable RIPv1 or require plaintext or MD5
        authentication. (CVE-2006-2223)
    
      - An authentication bypass vulnerability in RIPD may allow
        unauthenticated, remote attackers to modify routing
        state via RIPv1 RESPONSE packets. (CVE-2006-2224)
    
      - A denial of service vulnerability in Zebra can be
        triggered by a certain BGP command. (CVE-2006-2276)");
      script_set_attribute(attribute:"see_also", value:"http://bugzilla.quagga.net/show_bug.cgi?id=261");
      script_set_attribute(attribute:"see_also", value:"http://bugzilla.quagga.net/show_bug.cgi?id=262");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20090109131143/http://www.quagga.net/download/attic/quagga-0.99.4.changelog.txt");
      script_set_attribute(attribute:"see_also", value:"https://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2006/May/32");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to version 0.98.6 / 0.99.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2006-2224");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/05/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/01/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/29");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:quagga:quagga");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("quagga_zebra_detect.nasl");
      script_require_keys("Quagga/Installed", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app = "Quagga Zebra";
    kb = "Quagga/";
    
    if (report_paranoia < 2)
      audit(AUDIT_PARANOID);
    
    port = get_kb_item_or_exit(kb + "Installed");
    
    kb += port + "/";
    banner = get_kb_item_or_exit(kb + "Banner");
    ver = get_kb_item_or_exit(kb + "Version");
    
    if (ver !~ "^\d+(\.\d+)*$")
      audit(AUDIT_NONNUMERIC_VER, app, port, ver);
    
    if (version =~ "^0\.98([^0-9]|$)")
      fix = "0.98.6";
    else
      fix = "0.99.4";
    
    if (ver_compare(ver:ver, fix:fix, strict:TRUE) >= 0)
      audit(AUDIT_LISTEN_NOT_VULN, app, port, ver);
    
    report = NULL;
    if (report_verbosity > 0)
    {
      report =
        '\n  Version source    : ' + banner +
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fix +
        '\n';
    }
    
    security_warning(port:port, extra:report);
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0525.NASL
    descriptionUpdated quagga packages that fix several security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Quagga manages the TCP/IP based routing protocol. It takes a multi-server and multi-thread approach to resolve the current complexity of the Internet. An information disclosure flaw was found in the way Quagga interprets RIP REQUEST packets. RIPd in Quagga will respond to RIP REQUEST packets for RIP versions that have been disabled or that have authentication enabled, allowing a remote attacker to acquire information about the local network. (CVE-2006-2223) A route injection flaw was found in the way Quagga interprets RIPv1 RESPONSE packets when RIPv2 authentication is enabled. It is possible for a remote attacker to inject arbitrary route information into the RIPd routing tables. This issue does not affect Quagga configurations where only RIPv2 is specified. (CVE-2006-2224) A denial of service flaw was found in Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id21636
    published2006-06-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21636
    titleRHEL 3 / 4 : quagga (RHSA-2006:0525)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0525. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21636);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2006-2223", "CVE-2006-2224", "CVE-2006-2276");
      script_bugtraq_id(17808);
      script_xref(name:"RHSA", value:"2006:0525");
    
      script_name(english:"RHEL 3 / 4 : quagga (RHSA-2006:0525)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated quagga packages that fix several security vulnerabilities are
    now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Quagga manages the TCP/IP based routing protocol. It takes a
    multi-server and multi-thread approach to resolve the current
    complexity of the Internet.
    
    An information disclosure flaw was found in the way Quagga interprets
    RIP REQUEST packets. RIPd in Quagga will respond to RIP REQUEST
    packets for RIP versions that have been disabled or that have
    authentication enabled, allowing a remote attacker to acquire
    information about the local network. (CVE-2006-2223)
    
    A route injection flaw was found in the way Quagga interprets RIPv1
    RESPONSE packets when RIPv2 authentication is enabled. It is possible
    for a remote attacker to inject arbitrary route information into the
    RIPd routing tables. This issue does not affect Quagga configurations
    where only RIPv2 is specified. (CVE-2006-2224)
    
    A denial of service flaw was found in Quagga's telnet interface. If an
    attacker is able to connect to the Quagga telnet interface, it is
    possible to cause Quagga to consume vast quantities of CPU resources
    by issuing a malformed 'sh' command. (CVE-2006-2276)
    
    Users of Quagga should upgrade to these updated packages, which
    contain backported patches that correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-2223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-2224"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-2276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2006:0525"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected quagga, quagga-contrib and / or quagga-devel
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quagga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quagga-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quagga-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/05/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/06/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x / 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2006:0525";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"quagga-0.96.2-11.3E")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"quagga-0.98.3-2.4E")) flag++;
      if (rpm_check(release:"RHEL4", reference:"quagga-contrib-0.98.3-2.4E")) flag++;
      if (rpm_check(release:"RHEL4", reference:"quagga-devel-0.98.3-2.4E")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga / quagga-contrib / quagga-devel");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1059.NASL
    descriptionKonstantin Gavrilenko discovered several vulnerabilities in quagga, the BGP/OSPF/RIP routing daemon. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2006-2223 Remote attackers may obtain sensitive information via RIPv1 REQUEST packets even if the quagga has been configured to use MD5 authentication. - CVE-2006-2224 Remote attackers could inject arbitrary routes using the RIPv1 RESPONSE packet even if the quagga has been configured to use MD5 authentication. - CVE-2006-2276 Fredrik Widell discovered that local users can cause a denial of service in a certain sh ip bgp command entered in the telnet interface.
    last seen2020-06-01
    modified2020-06-02
    plugin id22601
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22601
    titleDebian DSA-1059-1 : quagga - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1059. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22601);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2006-2223", "CVE-2006-2224", "CVE-2006-2276");
      script_bugtraq_id(17808);
      script_xref(name:"DSA", value:"1059");
    
      script_name(english:"Debian DSA-1059-1 : quagga - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Konstantin Gavrilenko discovered several vulnerabilities in quagga,
    the BGP/OSPF/RIP routing daemon. The Common Vulnerabilities and
    Exposures project identifies the following problems :
    
      - CVE-2006-2223
        Remote attackers may obtain sensitive information via
        RIPv1 REQUEST packets even if the quagga has been
        configured to use MD5 authentication.
    
      - CVE-2006-2224
        Remote attackers could inject arbitrary routes using the
        RIPv1 RESPONSE packet even if the quagga has been
        configured to use MD5 authentication.
    
      - CVE-2006-2276
        Fredrik Widell discovered that local users can cause a
        denial of service in a certain sh ip bgp command entered
        in the telnet interface."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365940"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=366980"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-2223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-2224"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-2276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2006/dsa-1059"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the quagga package.
    
    The old stable distribution (woody) does not contain quagga packages.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 0.98.3-7.2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quagga");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/05/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/03/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"quagga", reference:"0.98.3-7.2")) flag++;
    if (deb_check(release:"3.1", prefix:"quagga-doc", reference:"0.98.3-7.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-845.NASL
    description - Mon May 8 2006 Jay Fenlason <fenlason at redhat.com> 0:0.98.6-1.FC5 - Upgrade to new upstream version, closing security problems: bz#191081 CVE-2006-2223 Quagga RIPd information disclosure bz#191085 CVE-2006-2224 Quagga RIPd route injection Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24157
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24157
    titleFedora Core 5 : quagga-0.98.6-1.FC5 (2006-845)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-843.NASL
    description - Wed Jul 19 2006 Jay Fenlason <fenlason at redhat.com> 0.98.6-1.fc4 - Upgrade to 0.98.6 to close bz#191081 CVE-2006-2223 Quagga RIPd information disclosure bz#191085 CVE-2006-2224 Quagga RIPd route injection - Also backport other changes to this spec file Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24156
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24156
    titleFedora Core 4 : quagga-0.98.6-1.fc4 (2006-843)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0533.NASL
    descriptionUpdated zebra packages that fix several security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. GNU Zebra is a free software that manages TCP/IP based routing protocol. An information disclosure flaw was found in the way GNU Zebra interprets RIP REQUEST packets. RIPd in GNU Zebra will respond to RIP REQUEST packets for RIP versions that have been disabled or that have authentication enabled, allowing a remote attacker to acquire information about the local network. (CVE-2006-2223) A route injection flaw was found in the way GNU Zebra interprets RIPv1 RESPONSE packets when RIPv2 authentication is enabled. It is possible for a remote attacker to inject arbitrary route information into the RIPd routing tables. This issue does not affect GNU Zebra configurations where only RIPv2 is specified. (CVE-2006-2224) A denial of service flaw was found in GNU Zebra
    last seen2020-06-01
    modified2020-06-02
    plugin id21637
    published2006-06-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21637
    titleRHEL 2.1 : zebra (RHSA-2006:0533)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-284-1.NASL
    descriptionPaul Jakma discovered that Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id21569
    published2006-05-16
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21569
    titleUbuntu 5.04 / 5.10 : quagga vulnerabilities (USN-284-1)

Oval

accepted2013-04-29T04:23:54.226-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionRIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE.
familyunix
idoval:org.mitre.oval:def:9985
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleRIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE.
version26

Redhat

advisories
  • rhsa
    idRHSA-2006:0525
  • rhsa
    idRHSA-2006:0533
rpms
  • quagga-0:0.96.2-11.3E
  • quagga-0:0.98.3-2.4E
  • quagga-contrib-0:0.98.3-2.4E
  • quagga-debuginfo-0:0.96.2-11.3E
  • quagga-debuginfo-0:0.98.3-2.4E
  • quagga-devel-0:0.98.3-2.4E