# Security update for quagga

Announcement ID: SUSE-SU-2024:3433-1  
Rating: important  
References:

  * bsc#1202023
  * bsc#1229438
  * bsc#1230866

  
Cross-References:

  * CVE-2017-15865
  * CVE-2022-37032
  * CVE-2024-44070

  
CVSS scores:

  * CVE-2017-15865 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2017-15865 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2017-15865 ( NVD ):  7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-37032 ( SUSE ):  7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2022-37032 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-44070 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-44070 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-44070 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for quagga fixes the following issues:

  * CVE-2017-15865: sensitive information disclosed when malformed BGP UPDATE
    packets are processed. (bsc#1230866)
  * CVE-2024-44070: crash when parsing Tunnel Encap attribute due to no length
    check. (bsc#1229438)
  * CVE-2022-37032: out-of-bounds read when parsing a BGP capability message due
    to incorrect size check. (bsc#1202023)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3433=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3433=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3433=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3433=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3433=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3433=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3433=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1
    * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1
    * quagga-devel-1.1.1-150000.4.6.1
    * libzebra1-1.1.1-150000.4.6.1
    * libzebra1-debuginfo-1.1.1-150000.4.6.1
    * quagga-debuginfo-1.1.1-150000.4.6.1
    * libospf0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-1.1.1-150000.4.6.1
    * libquagga_pb0-1.1.1-150000.4.6.1
    * quagga-1.1.1-150000.4.6.1
    * libospf0-1.1.1-150000.4.6.1
    * quagga-debugsource-1.1.1-150000.4.6.1
    * libospfapiclient0-1.1.1-150000.4.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1
    * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1
    * quagga-devel-1.1.1-150000.4.6.1
    * libzebra1-1.1.1-150000.4.6.1
    * libzebra1-debuginfo-1.1.1-150000.4.6.1
    * quagga-debuginfo-1.1.1-150000.4.6.1
    * libospf0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-1.1.1-150000.4.6.1
    * libquagga_pb0-1.1.1-150000.4.6.1
    * quagga-1.1.1-150000.4.6.1
    * libospf0-1.1.1-150000.4.6.1
    * quagga-debugsource-1.1.1-150000.4.6.1
    * libospfapiclient0-1.1.1-150000.4.6.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1
    * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1
    * quagga-devel-1.1.1-150000.4.6.1
    * libzebra1-1.1.1-150000.4.6.1
    * libzebra1-debuginfo-1.1.1-150000.4.6.1
    * quagga-debuginfo-1.1.1-150000.4.6.1
    * libospf0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-1.1.1-150000.4.6.1
    * libquagga_pb0-1.1.1-150000.4.6.1
    * quagga-1.1.1-150000.4.6.1
    * libospf0-1.1.1-150000.4.6.1
    * quagga-debugsource-1.1.1-150000.4.6.1
    * libospfapiclient0-1.1.1-150000.4.6.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1
    * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1
    * quagga-devel-1.1.1-150000.4.6.1
    * libzebra1-1.1.1-150000.4.6.1
    * libzebra1-debuginfo-1.1.1-150000.4.6.1
    * quagga-debuginfo-1.1.1-150000.4.6.1
    * libospf0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-1.1.1-150000.4.6.1
    * libquagga_pb0-1.1.1-150000.4.6.1
    * quagga-1.1.1-150000.4.6.1
    * libospf0-1.1.1-150000.4.6.1
    * quagga-debugsource-1.1.1-150000.4.6.1
    * libospfapiclient0-1.1.1-150000.4.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1
    * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1
    * quagga-devel-1.1.1-150000.4.6.1
    * libzebra1-1.1.1-150000.4.6.1
    * libzebra1-debuginfo-1.1.1-150000.4.6.1
    * quagga-debuginfo-1.1.1-150000.4.6.1
    * libospf0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-1.1.1-150000.4.6.1
    * libquagga_pb0-1.1.1-150000.4.6.1
    * quagga-1.1.1-150000.4.6.1
    * libospf0-1.1.1-150000.4.6.1
    * quagga-debugsource-1.1.1-150000.4.6.1
    * libospfapiclient0-1.1.1-150000.4.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1
    * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1
    * quagga-devel-1.1.1-150000.4.6.1
    * libzebra1-1.1.1-150000.4.6.1
    * libzebra1-debuginfo-1.1.1-150000.4.6.1
    * quagga-debuginfo-1.1.1-150000.4.6.1
    * libospf0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-1.1.1-150000.4.6.1
    * libquagga_pb0-1.1.1-150000.4.6.1
    * quagga-1.1.1-150000.4.6.1
    * libospf0-1.1.1-150000.4.6.1
    * quagga-debugsource-1.1.1-150000.4.6.1
    * libospfapiclient0-1.1.1-150000.4.6.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1
    * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1
    * quagga-devel-1.1.1-150000.4.6.1
    * libzebra1-1.1.1-150000.4.6.1
    * libzebra1-debuginfo-1.1.1-150000.4.6.1
    * quagga-debuginfo-1.1.1-150000.4.6.1
    * libospf0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1
    * libfpm_pb0-1.1.1-150000.4.6.1
    * libquagga_pb0-1.1.1-150000.4.6.1
    * quagga-1.1.1-150000.4.6.1
    * libospf0-1.1.1-150000.4.6.1
    * quagga-debugsource-1.1.1-150000.4.6.1
    * libospfapiclient0-1.1.1-150000.4.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2017-15865.html
  * https://www.suse.com/security/cve/CVE-2022-37032.html
  * https://www.suse.com/security/cve/CVE-2024-44070.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1202023
  * https://bugzilla.suse.com/show_bug.cgi?id=1229438
  * https://bugzilla.suse.com/show_bug.cgi?id=1230866

SUSE: 2024:3433-1 important: quagga Security Advisory Updates

September 25, 2024
* bsc#1202023 * bsc#1229438 * bsc#1230866 Cross-References:

Summary

## This update for quagga fixes the following issues: * CVE-2017-15865: sensitive information disclosed when malformed BGP UPDATE packets are processed. (bsc#1230866) * CVE-2024-44070: crash when parsing Tunnel Encap attribute due to no length check. (bsc#1229438) * CVE-2022-37032: out-of-bounds read when parsing a BGP capability message due to incorrect size check. (bsc#1202023) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3433=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3433=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3433=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3433=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3433=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3433=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3433=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1 * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1 * quagga-devel-1.1.1-150000.4.6.1 * libzebra1-1.1.1-150000.4.6.1 * libzebra1-debuginfo-1.1.1-150000.4.6.1 * quagga-debuginfo-1.1.1-150000.4.6.1 * libospf0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-1.1.1-150000.4.6.1 * libquagga_pb0-1.1.1-150000.4.6.1 * quagga-1.1.1-150000.4.6.1 * libospf0-1.1.1-150000.4.6.1 * quagga-debugsource-1.1.1-150000.4.6.1 * libospfapiclient0-1.1.1-150000.4.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1 * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1 * quagga-devel-1.1.1-150000.4.6.1 * libzebra1-1.1.1-150000.4.6.1 * libzebra1-debuginfo-1.1.1-150000.4.6.1 * quagga-debuginfo-1.1.1-150000.4.6.1 * libospf0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-1.1.1-150000.4.6.1 * libquagga_pb0-1.1.1-150000.4.6.1 * quagga-1.1.1-150000.4.6.1 * libospf0-1.1.1-150000.4.6.1 * quagga-debugsource-1.1.1-150000.4.6.1 * libospfapiclient0-1.1.1-150000.4.6.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1 * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1 * quagga-devel-1.1.1-150000.4.6.1 * libzebra1-1.1.1-150000.4.6.1 * libzebra1-debuginfo-1.1.1-150000.4.6.1 * quagga-debuginfo-1.1.1-150000.4.6.1 * libospf0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-1.1.1-150000.4.6.1 * libquagga_pb0-1.1.1-150000.4.6.1 * quagga-1.1.1-150000.4.6.1 * libospf0-1.1.1-150000.4.6.1 * quagga-debugsource-1.1.1-150000.4.6.1 * libospfapiclient0-1.1.1-150000.4.6.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1 * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1 * quagga-devel-1.1.1-150000.4.6.1 * libzebra1-1.1.1-150000.4.6.1 * libzebra1-debuginfo-1.1.1-150000.4.6.1 * quagga-debuginfo-1.1.1-150000.4.6.1 * libospf0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-1.1.1-150000.4.6.1 * libquagga_pb0-1.1.1-150000.4.6.1 * quagga-1.1.1-150000.4.6.1 * libospf0-1.1.1-150000.4.6.1 * quagga-debugsource-1.1.1-150000.4.6.1 * libospfapiclient0-1.1.1-150000.4.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1 * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1 * quagga-devel-1.1.1-150000.4.6.1 * libzebra1-1.1.1-150000.4.6.1 * libzebra1-debuginfo-1.1.1-150000.4.6.1 * quagga-debuginfo-1.1.1-150000.4.6.1 * libospf0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-1.1.1-150000.4.6.1 * libquagga_pb0-1.1.1-150000.4.6.1 * quagga-1.1.1-150000.4.6.1 * libospf0-1.1.1-150000.4.6.1 * quagga-debugsource-1.1.1-150000.4.6.1 * libospfapiclient0-1.1.1-150000.4.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1 * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1 * quagga-devel-1.1.1-150000.4.6.1 * libzebra1-1.1.1-150000.4.6.1 * libzebra1-debuginfo-1.1.1-150000.4.6.1 * quagga-debuginfo-1.1.1-150000.4.6.1 * libospf0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-1.1.1-150000.4.6.1 * libquagga_pb0-1.1.1-150000.4.6.1 * quagga-1.1.1-150000.4.6.1 * libospf0-1.1.1-150000.4.6.1 * quagga-debugsource-1.1.1-150000.4.6.1 * libospfapiclient0-1.1.1-150000.4.6.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libospfapiclient0-debuginfo-1.1.1-150000.4.6.1 * libquagga_pb0-debuginfo-1.1.1-150000.4.6.1 * quagga-devel-1.1.1-150000.4.6.1 * libzebra1-1.1.1-150000.4.6.1 * libzebra1-debuginfo-1.1.1-150000.4.6.1 * quagga-debuginfo-1.1.1-150000.4.6.1 * libospf0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-debuginfo-1.1.1-150000.4.6.1 * libfpm_pb0-1.1.1-150000.4.6.1 * libquagga_pb0-1.1.1-150000.4.6.1 * quagga-1.1.1-150000.4.6.1 * libospf0-1.1.1-150000.4.6.1 * quagga-debugsource-1.1.1-150000.4.6.1 * libospfapiclient0-1.1.1-150000.4.6.1

References

* bsc#1202023

* bsc#1229438

* bsc#1230866

Cross-

* CVE-2017-15865

* CVE-2022-37032

* CVE-2024-44070

CVSS scores:

* CVE-2017-15865 ( SUSE ): 8.7

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

* CVE-2017-15865 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2017-15865 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2022-37032 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

* CVE-2022-37032 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

* CVE-2024-44070 ( SUSE ): 8.7

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-44070 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-44070 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2017-15865.html

* https://www.suse.com/security/cve/CVE-2022-37032.html

* https://www.suse.com/security/cve/CVE-2024-44070.html

* https://bugzilla.suse.com/show_bug.cgi?id=1202023

* https://bugzilla.suse.com/show_bug.cgi?id=1229438

* https://bugzilla.suse.com/show_bug.cgi?id=1230866

Severity
Announcement ID: SUSE-SU-2024:3433-1
Rating: important

Related News