Vulnerabilities > CVE-2010-2949 - Unspecified vulnerability in Quagga

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
quagga
nessus

Summary

bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_QUAGGA-101111.NASL
    descriptionThis update of quagga fixes two security issues : - CVE-2010-2948: CVSS v2 Base Score: 6.5 (MEDIUM) (AV:N/AC:L/Au:S/C:P/I:P/A:P) Stack-based buffer overflow while processing malformed Route-Refresh messages. - CVE-2010-2949: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) Denial of service while processing malformed BGP update AS path messages
    last seen2020-06-01
    modified2020-06-02
    plugin id53795
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53795
    titleopenSUSE Security Update : quagga (openSUSE-SU-2010:0984-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update quagga-3508.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53795);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:38");
    
      script_cve_id("CVE-2010-2948", "CVE-2010-2949");
    
      script_name(english:"openSUSE Security Update : quagga (openSUSE-SU-2010:0984-1)");
      script_summary(english:"Check for the quagga-3508 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of quagga fixes two security issues :
    
      - CVE-2010-2948: CVSS v2 Base Score: 6.5 (MEDIUM)
        (AV:N/AC:L/Au:S/C:P/I:P/A:P) Stack-based buffer overflow
        while processing malformed Route-Refresh messages.
    
      - CVE-2010-2949: CVSS v2 Base Score: 5.0 (MEDIUM)
        (AV:N/AC:L/Au:N/C:N/I:N/A:P) Denial of service while
        processing malformed BGP update AS path messages"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=634300"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-11/msg00037.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected quagga packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:quagga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:quagga-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"quagga-0.99.17-1.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"quagga-devel-0.99.17-1.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0945.NASL
    descriptionFrom Red Hat Security Advisory 2010:0945 : Updated quagga packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. A stack-based buffer overflow flaw was found in the way the Quagga bgpd daemon processed certain BGP Route Refresh (RR) messages. A configured BGP peer could send a specially crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. (CVE-2010-2948) Note: On Red Hat Enterprise Linux 6 it is not possible to exploit CVE-2010-2948 to run arbitrary code as the overflow is blocked by FORTIFY_SOURCE. A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon parsed the paths of autonomous systems (AS). A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-2949) Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68154
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68154
    titleOracle Linux 6 : quagga (ELSA-2010-0945)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2010:0945 and 
    # Oracle Linux Security Advisory ELSA-2010-0945 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68154);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2010-2948", "CVE-2010-2949");
      script_bugtraq_id(42635, 42642);
      script_xref(name:"RHSA", value:"2010:0945");
    
      script_name(english:"Oracle Linux 6 : quagga (ELSA-2010-0945)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2010:0945 :
    
    Updated quagga packages that fix two security issues are now available
    for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Quagga is a TCP/IP based routing software suite. The Quagga bgpd
    daemon implements the BGP (Border Gateway Protocol) routing protocol.
    
    A stack-based buffer overflow flaw was found in the way the Quagga
    bgpd daemon processed certain BGP Route Refresh (RR) messages. A
    configured BGP peer could send a specially crafted BGP message,
    causing bgpd on a target system to crash or, possibly, execute
    arbitrary code with the privileges of the user running bgpd.
    (CVE-2010-2948)
    
    Note: On Red Hat Enterprise Linux 6 it is not possible to exploit
    CVE-2010-2948 to run arbitrary code as the overflow is blocked by
    FORTIFY_SOURCE.
    
    A NULL pointer dereference flaw was found in the way the Quagga bgpd
    daemon parsed the paths of autonomous systems (AS). A configured BGP
    peer could crash bgpd on a target system via a specially crafted BGP
    message. (CVE-2010-2949)
    
    Users of quagga should upgrade to these updated packages, which
    contain backported patches to correct these issues. After installing
    the updated packages, the bgpd daemon must be restarted for the update
    to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-February/001846.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected quagga packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:quagga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:quagga-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:quagga-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"quagga-0.99.15-5.el6_0.1")) flag++;
    if (rpm_check(release:"EL6", reference:"quagga-contrib-0.99.15-5.el6_0.1")) flag++;
    if (rpm_check(release:"EL6", reference:"quagga-devel-0.99.15-5.el6_0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga / quagga-contrib / quagga-devel");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0945.NASL
    descriptionUpdated quagga packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Quagga is a TCP/IP based routing software suite. The Quagga bgpd daemon implements the BGP (Border Gateway Protocol) routing protocol. A stack-based buffer overflow flaw was found in the way the Quagga bgpd daemon processed certain BGP Route Refresh (RR) messages. A configured BGP peer could send a specially crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. (CVE-2010-2948) Note: On Red Hat Enterprise Linux 6 it is not possible to exploit CVE-2010-2948 to run arbitrary code as the overflow is blocked by FORTIFY_SOURCE. A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon parsed the paths of autonomous systems (AS). A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-2949) Users of quagga should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51056
    published2010-12-07
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51056
    titleRHEL 6 : quagga (RHSA-2010:0945)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0945. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51056);
      script_version ("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-2948", "CVE-2010-2949");
      script_bugtraq_id(42635, 42642);
      script_xref(name:"RHSA", value:"2010:0945");
    
      script_name(english:"RHEL 6 : quagga (RHSA-2010:0945)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated quagga packages that fix two security issues are now available
    for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Quagga is a TCP/IP based routing software suite. The Quagga bgpd
    daemon implements the BGP (Border Gateway Protocol) routing protocol.
    
    A stack-based buffer overflow flaw was found in the way the Quagga
    bgpd daemon processed certain BGP Route Refresh (RR) messages. A
    configured BGP peer could send a specially crafted BGP message,
    causing bgpd on a target system to crash or, possibly, execute
    arbitrary code with the privileges of the user running bgpd.
    (CVE-2010-2948)
    
    Note: On Red Hat Enterprise Linux 6 it is not possible to exploit
    CVE-2010-2948 to run arbitrary code as the overflow is blocked by
    FORTIFY_SOURCE.
    
    A NULL pointer dereference flaw was found in the way the Quagga bgpd
    daemon parsed the paths of autonomous systems (AS). A configured BGP
    peer could crash bgpd on a target system via a specially crafted BGP
    message. (CVE-2010-2949)
    
    Users of quagga should upgrade to these updated packages, which
    contain backported patches to correct these issues. After installing
    the updated packages, the bgpd daemon must be restarted for the update
    to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2948"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2949"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0945"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quagga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quagga-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quagga-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quagga-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0945";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"quagga-0.99.15-5.el6_0.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"quagga-0.99.15-5.el6_0.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"quagga-0.99.15-5.el6_0.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"quagga-contrib-0.99.15-5.el6_0.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"quagga-contrib-0.99.15-5.el6_0.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"quagga-contrib-0.99.15-5.el6_0.1")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"quagga-debuginfo-0.99.15-5.el6_0.1")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"quagga-devel-0.99.15-5.el6_0.1")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga / quagga-contrib / quagga-debuginfo / quagga-devel");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QUAGGA-7237.NASL
    descriptionThis update of quagga fixes two security issues : - Stack-based buffer overflow while processing malformed Route-Refresh messages. (CVE-2010-2948: CVSS v2 Base Score: 6.5 (MEDIUM) (AV:N/AC:L/Au:S/C:P/I:P/A:P)) - Denial of service while processing malformed BGP update AS path messages. (CVE-2010-2949: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P))
    last seen2020-06-01
    modified2020-06-02
    plugin id50822
    published2010-11-28
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50822
    titleSuSE 10 Security Update : quagga (ZYPP Patch Number 7237)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50822);
      script_version ("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:40");
    
      script_cve_id("CVE-2010-2948", "CVE-2010-2949");
    
      script_name(english:"SuSE 10 Security Update : quagga (ZYPP Patch Number 7237)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of quagga fixes two security issues :
    
      - Stack-based buffer overflow while processing malformed
        Route-Refresh messages. (CVE-2010-2948: CVSS v2 Base
        Score: 6.5 (MEDIUM) (AV:N/AC:L/Au:S/C:P/I:P/A:P))
    
      - Denial of service while processing malformed BGP update
        AS path messages. (CVE-2010-2949: CVSS v2 Base Score:
        5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P))"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2948.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2949.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 7237.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:3, reference:"quagga-0.99.9-14.7.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, reference:"quagga-devel-0.99.9-14.7.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QUAGGA-7355.NASL
    descriptionThis security update of quagga fixes : - Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. (CVE-2010-1674) - A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id53255
    published2011-04-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53255
    titleSuSE 10 Security Update : quagga (ZYPP Patch Number 7355)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53255);
      script_version ("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:43");
    
      script_cve_id("CVE-2010-1674", "CVE-2010-1675", "CVE-2010-2948", "CVE-2010-2949");
    
      script_name(english:"SuSE 10 Security Update : quagga (ZYPP Patch Number 7355)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This security update of quagga fixes :
    
      - Direct BGP peers can send malformed extended communities
        which lead to a NULL pointer dereference.
        (CVE-2010-1674)
    
      - A malformed AS_PATHLIMIT path attribute will cause a
        session reset in Quagga. This malformed package is
        forwarded by other routers and can be used to take 'all'
        Quagga routers off the Internet with one single
        announcement. (feature removed). (CVE-2010-1675)
    
      - CVE-2010-2948: CVSS v2 Base Score: 5.4
        (AV:A/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)
    
      - CVE-2010-2949: CVSS v2 Base Score: 1.8
        (AV:A/AC:H/Au:N/C:N/I:N/A:P)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1674.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1675.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2948.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2949.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 7355.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:3, reference:"quagga-0.99.9-14.9.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, reference:"quagga-devel-0.99.9-14.9.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101206_QUAGGA_ON_SL6_X.NASL
    descriptionA stack-based buffer overflow flaw was found in the way the Quagga bgpd daemon processed certain BGP Route Refresh (RR) messages. A configured BGP peer could send a specially crafted BGP message, causing bgpd on a target system to crash or, possibly, execute arbitrary code with the privileges of the user running bgpd. (CVE-2010-2948) Note: On Scientific Linux 6 it is not possible to exploit CVE-2010-2948 to run arbitrary code as the overflow is blocked by FORTIFY_SOURCE. A NULL pointer dereference flaw was found in the way the Quagga bgpd daemon parsed the paths of autonomous systems (AS). A configured BGP peer could crash bgpd on a target system via a specially crafted BGP message. (CVE-2010-2949) After installing the updated packages, the bgpd daemon must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60914
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60914
    titleScientific Linux Security Update : quagga on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60914);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2010-2948", "CVE-2010-2949");
    
      script_name(english:"Scientific Linux Security Update : quagga on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A stack-based buffer overflow flaw was found in the way the Quagga
    bgpd daemon processed certain BGP Route Refresh (RR) messages. A
    configured BGP peer could send a specially crafted BGP message,
    causing bgpd on a target system to crash or, possibly, execute
    arbitrary code with the privileges of the user running bgpd.
    (CVE-2010-2948)
    
    Note: On Scientific Linux 6 it is not possible to exploit
    CVE-2010-2948 to run arbitrary code as the overflow is blocked by
    FORTIFY_SOURCE.
    
    A NULL pointer dereference flaw was found in the way the Quagga bgpd
    daemon parsed the paths of autonomous systems (AS). A configured BGP
    peer could crash bgpd on a target system via a specially crafted BGP
    message. (CVE-2010-2949)
    
    After installing the updated packages, the bgpd daemon must be
    restarted for the update to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1103&L=scientific-linux-errata&T=0&P=4420
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?05d3003c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected quagga, quagga-contrib and / or quagga-devel
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"quagga-0.99.15-5.el6_0.1")) flag++;
    if (rpm_check(release:"SL6", reference:"quagga-contrib-0.99.15-5.el6_0.1")) flag++;
    if (rpm_check(release:"SL6", reference:"quagga-devel-0.99.15-5.el6_0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2104.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the BGP implementation of Quagga, a routing daemon. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2010-2948 When processing a crafted Route Refresh message received from a configured, authenticated BGP neighbor, Quagga may crash, leading to a denial of service. - CVE-2010-2949 When processing certain crafted AS paths, Quagga would crash with a NULL pointer dereference, leading to a denial of service. In some configurations, such crafted AS paths could be relayed by intermediate BGP routers. In addition, this update contains a reliability fix: Quagga will no longer advertise confederation-related AS paths to non-confederation peers, and reject unexpected confederation-related AS paths by resetting the session with the BGP peer which is advertising them. (Previously, such AS paths would trigger resets of unrelated BGP sessions.)
    last seen2020-06-01
    modified2020-06-02
    plugin id49121
    published2010-09-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49121
    titleDebian DSA-2104-1 : quagga - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2104. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49121);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2010-2948", "CVE-2010-2949");
      script_bugtraq_id(42635, 42642);
      script_xref(name:"DSA", value:"2104");
    
      script_name(english:"Debian DSA-2104-1 : quagga - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in the BGP
    implementation of Quagga, a routing daemon.
    
    The Common Vulnerabilities and Exposures project identifies the
    following problems :
    
      - CVE-2010-2948
        When processing a crafted Route Refresh message received
        from a configured, authenticated BGP neighbor, Quagga
        may crash, leading to a denial of service.
    
      - CVE-2010-2949
        When processing certain crafted AS paths, Quagga would
        crash with a NULL pointer dereference, leading to a
        denial of service. In some configurations, such crafted
        AS paths could be relayed by intermediate BGP routers.
    
    In addition, this update contains a reliability fix: Quagga will no
    longer advertise confederation-related AS paths to non-confederation
    peers, and reject unexpected confederation-related AS paths by
    resetting the session with the BGP peer which is advertising them.
    (Previously, such AS paths would trigger resets of unrelated BGP
    sessions.)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=594262"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-2948"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-2949"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2010/dsa-2104"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the quagga package.
    
    For the stable distribution (lenny), these problems have been fixed in
    version 0.99.10-1lenny3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quagga");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"5.0", prefix:"quagga", reference:"0.99.10-1lenny3")) flag++;
    if (deb_check(release:"5.0", prefix:"quagga-doc", reference:"0.99.10-1lenny3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_QUAGGA-101111.NASL
    descriptionThis update of quagga fixes two security issues : - CVE-2010-2948: CVSS v2 Base Score: 6.5 (MEDIUM) (AV:N/AC:L/Au:S/C:P/I:P/A:P) Stack-based buffer overflow while processing malformed Route-Refresh messages. - CVE-2010-2949: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) Denial of service while processing malformed BGP update AS path messages
    last seen2020-06-01
    modified2020-06-02
    plugin id53687
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53687
    titleopenSUSE Security Update : quagga (openSUSE-SU-2010:0984-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update quagga-3508.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53687);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:38");
    
      script_cve_id("CVE-2010-2948", "CVE-2010-2949");
    
      script_name(english:"openSUSE Security Update : quagga (openSUSE-SU-2010:0984-1)");
      script_summary(english:"Check for the quagga-3508 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of quagga fixes two security issues :
    
      - CVE-2010-2948: CVSS v2 Base Score: 6.5 (MEDIUM)
        (AV:N/AC:L/Au:S/C:P/I:P/A:P) Stack-based buffer overflow
        while processing malformed Route-Refresh messages.
    
      - CVE-2010-2949: CVSS v2 Base Score: 5.0 (MEDIUM)
        (AV:N/AC:L/Au:N/C:N/I:N/A:P) Denial of service while
        processing malformed BGP update AS path messages"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=634300"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-11/msg00037.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected quagga packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:quagga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:quagga-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"quagga-0.99.17-1.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"quagga-devel-0.99.17-1.1.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-14002.NASL
    description - Tue Aug 31 2010 Jiri Skala <jskala at redhat.com> - 0.99.17-1 - update to latest upstream - fixes #628981 - CVE-2010-2948 and CVE-2010-2949 - Fri Dec 11 2009 Jiri Skala <jskala at redhat.com> - 0.99.15-1 - latest upstream version - back ported posix compliance of init script Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49195
    published2010-09-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49195
    titleFedora 12 : quagga-0.99.17-1.fc12 (2010-14002)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-14002.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49195);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:31");
    
      script_cve_id("CVE-2010-2948");
      script_bugtraq_id(42635);
      script_xref(name:"FEDORA", value:"2010-14002");
    
      script_name(english:"Fedora 12 : quagga-0.99.17-1.fc12 (2010-14002)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Tue Aug 31 2010 Jiri Skala <jskala at redhat.com> -
        0.99.17-1
    
        - update to latest upstream
    
        - fixes #628981 - CVE-2010-2948 and CVE-2010-2949
    
        - Fri Dec 11 2009 Jiri Skala <jskala at redhat.com> -
          0.99.15-1
    
        - latest upstream version
    
        - back ported posix compliance of init script
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=626783"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-September/047510.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3b6ff8b0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected quagga package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:quagga");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:12");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^12([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 12.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC12", reference:"quagga-0.99.17-1.fc12")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "quagga");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12685.NASL
    descriptionThis security update of quagga fixes : - Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. (CVE-2010-1674) - A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id53250
    published2011-04-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53250
    titleSuSE9 Security Update : quagga (YOU Patch Number 12685)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53250);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:40");
    
      script_cve_id("CVE-2010-1674", "CVE-2010-1675", "CVE-2010-2948", "CVE-2010-2949");
    
      script_name(english:"SuSE9 Security Update : quagga (YOU Patch Number 12685)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This security update of quagga fixes :
    
      - Direct BGP peers can send malformed extended communities
        which lead to a NULL pointer dereference.
        (CVE-2010-1674)
    
      - A malformed AS_PATHLIMIT path attribute will cause a
        session reset in Quagga. This malformed package is
        forwarded by other routers and can be used to take 'all'
        Quagga routers off the Internet with one single
        announcement. (feature removed). (CVE-2010-1675)
    
      - CVSS v2 Base Score: 5.4 (AV:A/AC:M/Au:N/C:P/I:P/A:P):
        Buffer Errors (CWE-119). (CVE-2010-2948)
    
      - CVSS v2 Base Score: 1.8 (AV:A/AC:H/Au:N/C:N/I:N/A:P).
        (CVE-2010-2949)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1674.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1675.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2948.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2949.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 12685.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", reference:"quagga-0.99.7-11.10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-14009.NASL
    description - Tue Aug 31 2010 Jiri Skala <jskala at redhat.com> - 0.99.17-1 - update to latest upstream - fixes #628981 - CVE-2010-2948 and CVE-2010-2949 - Fri Jun 11 2010 Jiri Skala <jskala at redhat.com> - 0.99.15-3 - fixes #602851 - ships PAM config file, even though PAM is disabled - Tue Jan 26 2010 Jiri Skala <jskala at redhat.com> - 0.99.15-2 - changes in spec file and init scritps (#226352) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49196
    published2010-09-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49196
    titleFedora 13 : quagga-0.99.17-1.fc13 (2010-14009)
  • NASL familyMisc.
    NASL idQUAGGA_0_99_17.NASL
    descriptionAccording to its self-reported version number, the installation of Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id59788
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59788
    titleQuagga < 0.99.17 BGPD Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3916.NASL
    description - Wed Mar 23 2011 Jiri Skala <jskala at redhat.com> - 0.99.18-1 - fixes #689852 - CVE-2010-1674 CVE-2010-1675 quagga various flaws - fixes #689763 - updated to latest upstream version 0.99.18 - Tue Aug 31 2010 Jiri Skala <jskala at redhat.com> - 0.99.17-1 - update to latest upstream - fixes #628981 - CVE-2010-2948 and CVE-2010-2949 - Fri Jun 11 2010 Jiri Skala <jskala at redhat.com> - 0.99.15-3 - fixes #602851 - ships PAM config file, even though PAM is disabled - Tue Jan 26 2010 Jiri Skala <jskala at redhat.com> - 0.99.15-2 - changes in spec file and init scritps (#226352) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53365
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53365
    titleFedora 13 : quagga-0.99.18-1.fc13 (2011-3916)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201202-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201202-02 (Quagga: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Quagga. Please review the CVE identifiers referenced below for details. Impact : A BGP peer could send a Route-Refresh message with specially crafted ORF record, which can cause Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id58081
    published2012-02-22
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58081
    titleGLSA-201202-02 : Quagga: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_QUAGGA-101115.NASL
    descriptionThis update of quagga fixes two security issues : - Stack-based buffer overflow while processing malformed Route-Refresh messages. (CVE-2010-2948: CVSS v2 Base Score: 6.5 (MEDIUM) (AV:N/AC:L/Au:S/C:P/I:P/A:P)) - Denial of service while processing malformed BGP update AS path messages. (CVE-2010-2949: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P))
    last seen2020-06-01
    modified2020-06-02
    plugin id50960
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50960
    titleSuSE 11 / 11.1 Security Update : quagga (SAT Patch Numbers 3535 / 3536)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_QUAGGA-101111.NASL
    descriptionThis update of quagga fixes two security issues : - CVE-2010-2948: CVSS v2 Base Score: 6.5 (MEDIUM) (AV:N/AC:L/Au:S/C:P/I:P/A:P) Stack-based buffer overflow while processing malformed Route-Refresh messages. - CVE-2010-2949: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) Denial of service while processing malformed BGP update AS path messages
    last seen2020-06-01
    modified2020-06-02
    plugin id75721
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75721
    titleopenSUSE Security Update : quagga (openSUSE-SU-2010:0984-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_QUAGGA_20120404.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of service (crash) via a malformed (1) OPEN message or (2) a COMMUNITY attribute, which triggers a NULL pointer dereference. NOTE: vector 2 only exists when debugging is enabled. (CVE-2007-4826) - The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a denial of service (crash) via an AS path containing ASN elements whose string representation is longer than expected, which triggers an assert error. (CVE-2009-1572) - The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed Extended Communities attribute. (CVE-2010-1674) - bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of service (session reset) via a malformed AS_PATHLIMIT path attribute. (CVE-2010-1675) - Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message. (CVE-2010-2948) - bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message. (CVE-2010-2949) - The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (out-of-bounds memory access and daemon crash) via a Link State Update message with an invalid IPv6 prefix length. (CVE-2011-3323) - The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via trailing zero values in the Link State Advertisement (LSA) header list of an IPv6 Database Description message. (CVE-2011-3324) - ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via (1) a 0x0a type field in an IPv4 packet header or (2) a truncated IPv4 Hello packet. (CVE-2011-3325) - The ospf_flood function in ospf_flood.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial of service (daemon crash) via an invalid Link State Advertisement (LSA) type in an IPv4 Link State Update message. (CVE-2011-3326)
    last seen2020-06-01
    modified2020-06-02
    plugin id80751
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80751
    titleOracle Solaris Third-Party Patch Update : quagga (multiple_denial_of_service_vulnerabilities4)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1027-1.NASL
    descriptionIt was discovered that Quagga incorrectly handled certain Outbound Route Filtering (ORF) records. A remote authenticated attacker could use this flaw to cause a denial of service or potentially execute arbitrary code. The default compiler options for Ubuntu 8.04 LTS and later should reduce the vulnerability to a denial of service. (CVE-2010-2948) It was discovered that Quagga incorrectly parsed certain AS paths. A remote attacker could use this flaw to cause Quagga to crash, resulting in a denial of service. (CVE-2010-2949). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51074
    published2010-12-08
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51074
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS : quagga vulnerabilities (USN-1027-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QUAGGA-7406.NASL
    descriptionThis security update of quagga fixes : - Direct BGP peers can send malformed extended communities which lead to a NULL pointer dereference. (CVE-2010-1674) - A malformed AS_PATHLIMIT path attribute will cause a session reset in Quagga. This malformed package is forwarded by other routers and can be used to take
    last seen2020-06-01
    modified2020-06-02
    plugin id57249
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57249
    titleSuSE 10 Security Update : quagga (ZYPP Patch Number 7406)

Redhat

advisories
bugzilla
id626795
titleCVE-2010-2949 Quagga (bgpd): DoS (crash) while processing certain BGP update AS path messages
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentquagga is earlier than 0:0.99.15-5.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20100945001
        • commentquagga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100945002
      • AND
        • commentquagga-devel is earlier than 0:0.99.15-5.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20100945003
        • commentquagga-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100945004
      • AND
        • commentquagga-contrib is earlier than 0:0.99.15-5.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20100945005
        • commentquagga-contrib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100945006
rhsa
idRHSA-2010:0945
released2010-12-06
severityModerate
titleRHSA-2010:0945: quagga security update (Moderate)
rpms
  • quagga-0:0.99.15-5.el6_0.1
  • quagga-contrib-0:0.99.15-5.el6_0.1
  • quagga-debuginfo-0:0.99.15-5.el6_0.1
  • quagga-devel-0:0.99.15-5.el6_0.1