Security update for quagga

Announcement ID: SUSE-SU-2024:3426-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-15865 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2017-15865 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-15865 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-5378 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2018-5379 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5380 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-5381 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-37032 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-37032 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-44070 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-44070 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44070 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves seven vulnerabilities and has one security fix can now be installed.

Description:

This update for quagga fixes the following issues:

  • CVE-2017-15865: sensitive information disclosed when malformed BGP UPDATE packets are processed. (bsc#1230866)
  • CVE-2024-44070: crash when parsing Tunnel Encap attribute due to no length check. (bsc#1229438)
  • CVE-2022-37032: out-of-bounds read when parsing a BGP capability message due to incorrect size check. (bsc#1202023)

Bug fixes: - References to /var/adm/fillup-templates replaced with new %_fillupdir macro. (bsc#1069468)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3426=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3426=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3426=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3426=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libfpm_pb0-debuginfo-1.1.1-17.13.1
    • libzebra1-1.1.1-17.13.1
    • quagga-debugsource-1.1.1-17.13.1
    • libfpm_pb0-1.1.1-17.13.1
    • libzebra1-debuginfo-1.1.1-17.13.1
    • libospfapiclient0-1.1.1-17.13.1
    • quagga-debuginfo-1.1.1-17.13.1
    • libquagga_pb0-debuginfo-1.1.1-17.13.1
    • libospf0-1.1.1-17.13.1
    • libospfapiclient0-debuginfo-1.1.1-17.13.1
    • libquagga_pb0-1.1.1-17.13.1
    • quagga-1.1.1-17.13.1
    • libospf0-debuginfo-1.1.1-17.13.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libfpm_pb0-debuginfo-1.1.1-17.13.1
    • libzebra1-1.1.1-17.13.1
    • quagga-debugsource-1.1.1-17.13.1
    • libfpm_pb0-1.1.1-17.13.1
    • libzebra1-debuginfo-1.1.1-17.13.1
    • libospfapiclient0-1.1.1-17.13.1
    • quagga-debuginfo-1.1.1-17.13.1
    • libquagga_pb0-debuginfo-1.1.1-17.13.1
    • libospf0-1.1.1-17.13.1
    • libospfapiclient0-debuginfo-1.1.1-17.13.1
    • libquagga_pb0-1.1.1-17.13.1
    • quagga-1.1.1-17.13.1
    • libospf0-debuginfo-1.1.1-17.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libfpm_pb0-debuginfo-1.1.1-17.13.1
    • libzebra1-1.1.1-17.13.1
    • quagga-debugsource-1.1.1-17.13.1
    • libfpm_pb0-1.1.1-17.13.1
    • libzebra1-debuginfo-1.1.1-17.13.1
    • libospfapiclient0-1.1.1-17.13.1
    • quagga-debuginfo-1.1.1-17.13.1
    • libquagga_pb0-debuginfo-1.1.1-17.13.1
    • libospf0-1.1.1-17.13.1
    • libospfapiclient0-debuginfo-1.1.1-17.13.1
    • libquagga_pb0-1.1.1-17.13.1
    • quagga-1.1.1-17.13.1
    • libospf0-debuginfo-1.1.1-17.13.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • quagga-debugsource-1.1.1-17.13.1
    • quagga-debuginfo-1.1.1-17.13.1
    • quagga-devel-1.1.1-17.13.1

References: