Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-16227 (GCVE-0-2017-16227)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:20:04.858Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.debian.org/879474" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "name": "DSA-4011", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-4011" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.debian.org/879474" }, { "tags": [ "x_refsource_MISC" ], "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "name": "DSA-4011", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-4011" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "tags": [ "x_refsource_MISC" ], "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16227", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.debian.org/879474", "refsource": "MISC", "url": "https://bugs.debian.org/879474" }, { "name": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt", "refsource": "MISC", "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "name": "DSA-4011", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-4011" }, { "name": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008", "refsource": "MISC", "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "name": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html", "refsource": "MISC", "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-16227", "datePublished": "2017-10-29T20:00:00", "dateReserved": "2017-10-29T00:00:00", "dateUpdated": "2024-08-05T20:20:04.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-16227\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-10-29T20:29:00.207\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n aspath_put en bgpd/bgp_aspath.c en Quagga en versiones anteriores a la 1.2.2 permite que los atacantes remotos provoquen una denegaci\u00f3n de servicio (ca\u00edda de sesi\u00f3n) mediante mensajes BGP Update, ya que el c\u00e1lculo del tama\u00f1o de AS_PATH cuanta una serie de bytes dos veces y en consecuencia construye un menaje no v\u00e1lido.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.1\",\"matchCriteriaId\":\"8A77B501-67FE-43AE-9A3B-53B9DF5865C9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-4011\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.debian.org/879474\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-4011\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.debian.org/879474\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
opensuse-su-2024:11290-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libfpm_pb0-1.2.4-2.14 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libfpm_pb0-1.2.4-2.14 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11290", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11290-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2006-2223 page", "url": "https://www.suse.com/security/cve/CVE-2006-2223/" }, { "category": "self", "summary": "SUSE CVE CVE-2007-1995 page", "url": "https://www.suse.com/security/cve/CVE-2007-1995/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16227 page", "url": "https://www.suse.com/security/cve/CVE-2017-16227/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5495 page", "url": "https://www.suse.com/security/cve/CVE-2017-5495/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5278 page", "url": "https://www.suse.com/security/cve/CVE-2018-5278/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5279 page", "url": "https://www.suse.com/security/cve/CVE-2018-5279/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5280 page", "url": "https://www.suse.com/security/cve/CVE-2018-5280/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5281 page", "url": "https://www.suse.com/security/cve/CVE-2018-5281/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5378 page", "url": "https://www.suse.com/security/cve/CVE-2018-5378/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5379 page", "url": "https://www.suse.com/security/cve/CVE-2018-5379/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5380 page", "url": "https://www.suse.com/security/cve/CVE-2018-5380/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5381 page", "url": "https://www.suse.com/security/cve/CVE-2018-5381/" } ], "title": "libfpm_pb0-1.2.4-2.14 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11290-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libfpm_pb0-1.2.4-2.14.aarch64", "product": { "name": "libfpm_pb0-1.2.4-2.14.aarch64", "product_id": "libfpm_pb0-1.2.4-2.14.aarch64" } }, { "category": "product_version", "name": "libospf0-1.2.4-2.14.aarch64", "product": { "name": "libospf0-1.2.4-2.14.aarch64", "product_id": "libospf0-1.2.4-2.14.aarch64" } }, { "category": "product_version", "name": "libospfapiclient0-1.2.4-2.14.aarch64", "product": { "name": "libospfapiclient0-1.2.4-2.14.aarch64", "product_id": "libospfapiclient0-1.2.4-2.14.aarch64" } }, { "category": "product_version", "name": "libquagga_pb0-1.2.4-2.14.aarch64", "product": { "name": "libquagga_pb0-1.2.4-2.14.aarch64", "product_id": "libquagga_pb0-1.2.4-2.14.aarch64" } }, { "category": "product_version", "name": "libzebra1-1.2.4-2.14.aarch64", "product": { "name": "libzebra1-1.2.4-2.14.aarch64", "product_id": "libzebra1-1.2.4-2.14.aarch64" } }, { "category": "product_version", "name": "quagga-1.2.4-2.14.aarch64", "product": { "name": "quagga-1.2.4-2.14.aarch64", "product_id": "quagga-1.2.4-2.14.aarch64" } }, { "category": "product_version", "name": "quagga-devel-1.2.4-2.14.aarch64", "product": { "name": "quagga-devel-1.2.4-2.14.aarch64", "product_id": "quagga-devel-1.2.4-2.14.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libfpm_pb0-1.2.4-2.14.ppc64le", "product": { "name": "libfpm_pb0-1.2.4-2.14.ppc64le", "product_id": "libfpm_pb0-1.2.4-2.14.ppc64le" } }, { "category": "product_version", "name": "libospf0-1.2.4-2.14.ppc64le", "product": { "name": "libospf0-1.2.4-2.14.ppc64le", "product_id": "libospf0-1.2.4-2.14.ppc64le" } }, { "category": "product_version", "name": "libospfapiclient0-1.2.4-2.14.ppc64le", "product": { "name": "libospfapiclient0-1.2.4-2.14.ppc64le", "product_id": "libospfapiclient0-1.2.4-2.14.ppc64le" } }, { "category": "product_version", "name": "libquagga_pb0-1.2.4-2.14.ppc64le", "product": { "name": "libquagga_pb0-1.2.4-2.14.ppc64le", "product_id": "libquagga_pb0-1.2.4-2.14.ppc64le" } }, { "category": "product_version", "name": "libzebra1-1.2.4-2.14.ppc64le", "product": { "name": "libzebra1-1.2.4-2.14.ppc64le", "product_id": "libzebra1-1.2.4-2.14.ppc64le" } }, { "category": "product_version", "name": "quagga-1.2.4-2.14.ppc64le", "product": { "name": "quagga-1.2.4-2.14.ppc64le", "product_id": "quagga-1.2.4-2.14.ppc64le" } }, { "category": "product_version", "name": "quagga-devel-1.2.4-2.14.ppc64le", "product": { "name": "quagga-devel-1.2.4-2.14.ppc64le", "product_id": "quagga-devel-1.2.4-2.14.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libfpm_pb0-1.2.4-2.14.s390x", "product": { "name": "libfpm_pb0-1.2.4-2.14.s390x", "product_id": "libfpm_pb0-1.2.4-2.14.s390x" } }, { "category": "product_version", "name": "libospf0-1.2.4-2.14.s390x", "product": { "name": "libospf0-1.2.4-2.14.s390x", "product_id": "libospf0-1.2.4-2.14.s390x" } }, { "category": "product_version", "name": "libospfapiclient0-1.2.4-2.14.s390x", "product": { "name": "libospfapiclient0-1.2.4-2.14.s390x", "product_id": "libospfapiclient0-1.2.4-2.14.s390x" } }, { "category": "product_version", "name": "libquagga_pb0-1.2.4-2.14.s390x", "product": { "name": "libquagga_pb0-1.2.4-2.14.s390x", "product_id": "libquagga_pb0-1.2.4-2.14.s390x" } }, { "category": "product_version", "name": "libzebra1-1.2.4-2.14.s390x", "product": { "name": "libzebra1-1.2.4-2.14.s390x", "product_id": "libzebra1-1.2.4-2.14.s390x" } }, { "category": "product_version", "name": "quagga-1.2.4-2.14.s390x", "product": { "name": "quagga-1.2.4-2.14.s390x", "product_id": "quagga-1.2.4-2.14.s390x" } }, { "category": "product_version", "name": "quagga-devel-1.2.4-2.14.s390x", "product": { "name": "quagga-devel-1.2.4-2.14.s390x", "product_id": "quagga-devel-1.2.4-2.14.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libfpm_pb0-1.2.4-2.14.x86_64", "product": { "name": "libfpm_pb0-1.2.4-2.14.x86_64", "product_id": "libfpm_pb0-1.2.4-2.14.x86_64" } }, { "category": "product_version", "name": "libospf0-1.2.4-2.14.x86_64", "product": { "name": "libospf0-1.2.4-2.14.x86_64", "product_id": "libospf0-1.2.4-2.14.x86_64" } }, { "category": "product_version", "name": "libospfapiclient0-1.2.4-2.14.x86_64", "product": { "name": "libospfapiclient0-1.2.4-2.14.x86_64", "product_id": "libospfapiclient0-1.2.4-2.14.x86_64" } }, { "category": "product_version", "name": "libquagga_pb0-1.2.4-2.14.x86_64", "product": { "name": "libquagga_pb0-1.2.4-2.14.x86_64", "product_id": "libquagga_pb0-1.2.4-2.14.x86_64" } }, { "category": "product_version", "name": "libzebra1-1.2.4-2.14.x86_64", "product": { "name": "libzebra1-1.2.4-2.14.x86_64", "product_id": "libzebra1-1.2.4-2.14.x86_64" } }, { "category": "product_version", "name": "quagga-1.2.4-2.14.x86_64", "product": { "name": "quagga-1.2.4-2.14.x86_64", "product_id": "quagga-1.2.4-2.14.x86_64" } }, { "category": "product_version", "name": "quagga-devel-1.2.4-2.14.x86_64", "product": { "name": "quagga-devel-1.2.4-2.14.x86_64", "product_id": "quagga-devel-1.2.4-2.14.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.2.4-2.14.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64" }, "product_reference": "libfpm_pb0-1.2.4-2.14.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.2.4-2.14.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le" }, "product_reference": "libfpm_pb0-1.2.4-2.14.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.2.4-2.14.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x" }, "product_reference": "libfpm_pb0-1.2.4-2.14.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.2.4-2.14.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64" }, "product_reference": "libfpm_pb0-1.2.4-2.14.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.2.4-2.14.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64" }, "product_reference": "libospf0-1.2.4-2.14.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.2.4-2.14.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le" }, "product_reference": "libospf0-1.2.4-2.14.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.2.4-2.14.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x" }, "product_reference": "libospf0-1.2.4-2.14.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.2.4-2.14.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64" }, "product_reference": "libospf0-1.2.4-2.14.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.2.4-2.14.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64" }, "product_reference": "libospfapiclient0-1.2.4-2.14.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.2.4-2.14.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le" }, "product_reference": "libospfapiclient0-1.2.4-2.14.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.2.4-2.14.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x" }, "product_reference": "libospfapiclient0-1.2.4-2.14.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.2.4-2.14.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64" }, "product_reference": "libospfapiclient0-1.2.4-2.14.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.2.4-2.14.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64" }, "product_reference": "libquagga_pb0-1.2.4-2.14.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.2.4-2.14.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le" }, "product_reference": "libquagga_pb0-1.2.4-2.14.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.2.4-2.14.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x" }, "product_reference": "libquagga_pb0-1.2.4-2.14.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.2.4-2.14.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64" }, "product_reference": "libquagga_pb0-1.2.4-2.14.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.2.4-2.14.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64" }, "product_reference": "libzebra1-1.2.4-2.14.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.2.4-2.14.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le" }, "product_reference": "libzebra1-1.2.4-2.14.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.2.4-2.14.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x" }, "product_reference": "libzebra1-1.2.4-2.14.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.2.4-2.14.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64" }, "product_reference": "libzebra1-1.2.4-2.14.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.2.4-2.14.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64" }, "product_reference": "quagga-1.2.4-2.14.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.2.4-2.14.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le" }, "product_reference": "quagga-1.2.4-2.14.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.2.4-2.14.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x" }, "product_reference": "quagga-1.2.4-2.14.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.2.4-2.14.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64" }, "product_reference": "quagga-1.2.4-2.14.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.2.4-2.14.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64" }, "product_reference": "quagga-devel-1.2.4-2.14.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.2.4-2.14.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le" }, "product_reference": "quagga-devel-1.2.4-2.14.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.2.4-2.14.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x" }, "product_reference": "quagga-devel-1.2.4-2.14.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.2.4-2.14.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" }, "product_reference": "quagga-devel-1.2.4-2.14.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-2223", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2006-2223" } ], "notes": [ { "category": "general", "text": "RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly implement configurations that (1) disable RIPv1 or (2) require plaintext or MD5 authentication, which allows remote attackers to obtain sensitive information (routing state) via REQUEST packets such as SEND UPDATE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2006-2223", "url": "https://www.suse.com/security/cve/CVE-2006-2223" }, { "category": "external", "summary": "SUSE Bug 173828 for CVE-2006-2223", "url": "https://bugzilla.suse.com/173828" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2006-2223" }, { "cve": "CVE-2007-1995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2007-1995" } ], "notes": [ { "category": "general", "text": "bgpd/bgp_attr.c in Quagga 0.98.6 and earlier, and 0.99.6 and earlier 0.99 versions, does not validate length values in the MP_REACH_NLRI and MP_UNREACH_NLRI attributes, which allows remote attackers to cause a denial of service (daemon crash or exit) via crafted UPDATE messages that trigger an assertion error or out of bounds read.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2007-1995", "url": "https://www.suse.com/security/cve/CVE-2007-1995" }, { "category": "external", "summary": "SUSE Bug 266100 for CVE-2007-1995", "url": "https://bugzilla.suse.com/266100" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2007-1995" }, { "cve": "CVE-2017-16227", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16227" } ], "notes": [ { "category": "general", "text": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16227", "url": "https://www.suse.com/security/cve/CVE-2017-16227" }, { "category": "external", "summary": "SUSE Bug 1065641 for CVE-2017-16227", "url": "https://bugzilla.suse.com/1065641" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-16227" }, { "cve": "CVE-2017-5495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5495" } ], "notes": [ { "category": "general", "text": "All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet \u0027vty\u0027 CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface \u0027vty\u0027 input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5495", "url": "https://www.suse.com/security/cve/CVE-2017-5495" }, { "category": "external", "summary": "SUSE Bug 1021669 for CVE-2017-5495", "url": "https://bugzilla.suse.com/1021669" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-5495" }, { "cve": "CVE-2018-5278", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5278" } ], "notes": [ { "category": "general", "text": "** DISPUTED ** In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e00c. NOTE: the vendor reported that they \"have not been able to reproduce the issue on any Windows operating system version (32-bit or 64-bit).\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5278", "url": "https://www.suse.com/security/cve/CVE-2018-5278" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-5278" }, { "cve": "CVE-2018-5279", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5279" } ], "notes": [ { "category": "general", "text": "** DISPUTED ** In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e02c. NOTE: the vendor reported that they \"have not been able to reproduce the issue on any Windows operating system version (32-bit or 64-bit).\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5279", "url": "https://www.suse.com/security/cve/CVE-2018-5279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-5279" }, { "cve": "CVE-2018-5280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5280" } ], "notes": [ { "category": "general", "text": "SonicWall SonicOS on Network Security Appliance (NSA) 2016 Q4 devices has XSS via the Configure SSO screens.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5280", "url": "https://www.suse.com/security/cve/CVE-2018-5280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2018-5280" }, { "cve": "CVE-2018-5281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5281" } ], "notes": [ { "category": "general", "text": "SonicWall SonicOS on Network Security Appliance (NSA) 2017 Q4 devices has XSS via the CFS Custom Category and Cloud AV DB Exclusion Settings screens.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5281", "url": "https://www.suse.com/security/cve/CVE-2018-5281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2018-5281" }, { "cve": "CVE-2018-5378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5378" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5378", "url": "https://www.suse.com/security/cve/CVE-2018-5378" }, { "category": "external", "summary": "SUSE Bug 1079798 for CVE-2018-5378", "url": "https://bugzilla.suse.com/1079798" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-5378" }, { "cve": "CVE-2018-5379", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5379" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5379", "url": "https://www.suse.com/security/cve/CVE-2018-5379" }, { "category": "external", "summary": "SUSE Bug 1079799 for CVE-2018-5379", "url": "https://bugzilla.suse.com/1079799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2018-5379" }, { "cve": "CVE-2018-5380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5380" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5380", "url": "https://www.suse.com/security/cve/CVE-2018-5380" }, { "category": "external", "summary": "SUSE Bug 1079800 for CVE-2018-5380", "url": "https://bugzilla.suse.com/1079800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-5380" }, { "cve": "CVE-2018-5381", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5381" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of \"Capabilities\" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5381", "url": "https://www.suse.com/security/cve/CVE-2018-5381" }, { "category": "external", "summary": "SUSE Bug 1079801 for CVE-2018-5381", "url": "https://bugzilla.suse.com/1079801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libfpm_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospf0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libospfapiclient0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libquagga_pb0-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.s390x", "openSUSE Tumbleweed:libzebra1-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-1.2.4-2.14.x86_64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.aarch64", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.ppc64le", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.s390x", "openSUSE Tumbleweed:quagga-devel-1.2.4-2.14.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-5381" } ] }
gsd-2017-16227
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-16227", "description": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.", "id": "GSD-2017-16227", "references": [ "https://www.suse.com/security/cve/CVE-2017-16227.html", "https://www.debian.org/security/2017/dsa-4011", "https://ubuntu.com/security/CVE-2017-16227", "https://advisories.mageia.org/CVE-2017-16227.html", "https://security.archlinux.org/CVE-2017-16227" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-16227" ], "details": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.", "id": "GSD-2017-16227", "modified": "2023-12-13T01:21:00.826389Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16227", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.debian.org/879474", "refsource": "MISC", "url": "https://bugs.debian.org/879474" }, { "name": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt", "refsource": "MISC", "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "name": "DSA-4011", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-4011" }, { "name": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008", "refsource": "MISC", "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "name": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html", "refsource": "MISC", "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16227" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" }, { "name": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "name": "https://bugs.debian.org/879474", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/879474" }, { "name": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "name": "DSA-4011", "refsource": "DEBIAN", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-4011" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2017-11-18T16:16Z", "publishedDate": "2017-10-29T20:29Z" } } }
suse-su-2018:0457-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for quagga", "title": "Title of the patch" }, { "category": "description", "text": "This update for quagga fixes the following issues:\n\n- The Quagga BGP daemon contained a bug in the AS_PATH size calculation that\n could have been exploited to facilitate a remote denial-of-service attack via\n specially crafted BGP UPDATE messages. [CVE-2017-16227, bsc#1065641]\n\n- The Quagga BGP daemon did not check whether data sent to peers via NOTIFY had\n an invalid attribute length. It was possible to exploit this issue and cause\n the bgpd process to leak sensitive information over the network to a\n configured peer. [CVE-2018-5378, bsc#1079798]\n\n- The Quagga BGP daemon used to double-free memory when processing certain\n forms of UPDATE messages. This issue could be exploited by sending an\n optional/transitive UPDATE attribute that all conforming eBGP speakers should\n pass along. Consequently, a single UPDATE message could have affected many\n bgpd processes across a wide area of a network. Through this vulnerability,\n attackers could potentially have taken over control of affected bgpd\n processes remotely. [CVE-2018-5379, bsc#1079799]\n\n- It was possible to overrun internal BGP code-to-string conversion tables in\n the Quagga BGP daemon. Configured peers could have exploited this issue and\n cause bgpd to emit debug and warning messages into the logs that would\n contained arbitrary bytes. [CVE-2018-5380, bsc#1079800]\n\n- The Quagga BGP daemon could have entered an infinite loop if sent an invalid\n OPEN message by a configured peer. If this issue was exploited, then bgpd\n would cease to respond to any other events. BGP sessions would have been\n dropped and not be reestablished. The CLI interface would have been\n unresponsive. The bgpd daemon would have stayed in this state until\n restarted. [CVE-2018-5381, bsc#1079801]\n\n- The Quagga daemon\u0027s telnet \u0027vty\u0027 CLI contains an unbounded memory allocation\n bug that could be exploited for a denial-of-service attack on the daemon.\n This issue has been fixed. [CVE-2017-5495, bsc#1021669]\n\n- The telnet \u0027vty\u0027 CLI of the Quagga daemon is no longer enabled by default,\n because the passwords in the default \u0027zebra.conf\u0027 config file are now\n disabled. The vty interface is available via \u0027vtysh\u0027 utility using pam\n authentication to permit management access for root without password.\n [bsc#1021669]\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-quagga-13471,sleposp3-quagga-13471,slessp3-quagga-13471,slessp4-quagga-13471", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0457-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0457-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180457-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0457-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003735.html" }, { "category": "self", "summary": "SUSE Bug 1021669", "url": "https://bugzilla.suse.com/1021669" }, { "category": "self", "summary": "SUSE Bug 1065641", "url": "https://bugzilla.suse.com/1065641" }, { "category": "self", "summary": "SUSE Bug 1079798", "url": "https://bugzilla.suse.com/1079798" }, { "category": "self", "summary": "SUSE Bug 1079799", "url": "https://bugzilla.suse.com/1079799" }, { "category": "self", "summary": "SUSE Bug 1079800", "url": "https://bugzilla.suse.com/1079800" }, { "category": "self", "summary": "SUSE Bug 1079801", "url": "https://bugzilla.suse.com/1079801" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16227 page", "url": "https://www.suse.com/security/cve/CVE-2017-16227/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5495 page", "url": "https://www.suse.com/security/cve/CVE-2017-5495/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5378 page", "url": "https://www.suse.com/security/cve/CVE-2018-5378/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5379 page", "url": "https://www.suse.com/security/cve/CVE-2018-5379/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5380 page", "url": "https://www.suse.com/security/cve/CVE-2018-5380/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5381 page", "url": "https://www.suse.com/security/cve/CVE-2018-5381/" } ], "title": "Security update for quagga", "tracking": { "current_release_date": "2018-02-16T02:45:00Z", "generator": { "date": "2018-02-16T02:45:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0457-1", "initial_release_date": "2018-02-16T02:45:00Z", "revision_history": [ { "date": "2018-02-16T02:45:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "quagga-0.99.15-0.30.3.1.i586", "product": { "name": "quagga-0.99.15-0.30.3.1.i586", "product_id": "quagga-0.99.15-0.30.3.1.i586" } }, { "category": "product_version", "name": "quagga-devel-0.99.15-0.30.3.1.i586", "product": { "name": "quagga-devel-0.99.15-0.30.3.1.i586", "product_id": "quagga-devel-0.99.15-0.30.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0.99.15-0.30.3.1.ia64", "product": { "name": "quagga-devel-0.99.15-0.30.3.1.ia64", "product_id": "quagga-devel-0.99.15-0.30.3.1.ia64" } }, { "category": "product_version", "name": "quagga-0.99.15-0.30.3.1.ia64", "product": { "name": "quagga-0.99.15-0.30.3.1.ia64", "product_id": "quagga-0.99.15-0.30.3.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0.99.15-0.30.3.1.ppc64", "product": { "name": "quagga-devel-0.99.15-0.30.3.1.ppc64", "product_id": "quagga-devel-0.99.15-0.30.3.1.ppc64" } }, { "category": "product_version", "name": "quagga-0.99.15-0.30.3.1.ppc64", "product": { "name": "quagga-0.99.15-0.30.3.1.ppc64", "product_id": "quagga-0.99.15-0.30.3.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-0.99.15-0.30.3.1.s390x", "product": { "name": "quagga-devel-0.99.15-0.30.3.1.s390x", "product_id": "quagga-devel-0.99.15-0.30.3.1.s390x" } }, { "category": "product_version", "name": "quagga-0.99.15-0.30.3.1.s390x", "product": { "name": "quagga-0.99.15-0.30.3.1.s390x", "product_id": "quagga-0.99.15-0.30.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-0.99.15-0.30.3.1.x86_64", "product": { "name": "quagga-0.99.15-0.30.3.1.x86_64", "product_id": "quagga-0.99.15-0.30.3.1.x86_64" } }, { "category": "product_version", "name": "quagga-devel-0.99.15-0.30.3.1.x86_64", "product": { "name": "quagga-devel-0.99.15-0.30.3.1.x86_64", "product_id": "quagga-devel-0.99.15-0.30.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:sp3:teradata" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586" }, "product_reference": "quagga-0.99.15-0.30.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64" }, "product_reference": "quagga-0.99.15-0.30.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0.99.15-0.30.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586" }, "product_reference": "quagga-devel-0.99.15-0.30.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0.99.15-0.30.3.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64" }, "product_reference": "quagga-devel-0.99.15-0.30.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0.99.15-0.30.3.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64" }, "product_reference": "quagga-devel-0.99.15-0.30.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0.99.15-0.30.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x" }, "product_reference": "quagga-devel-0.99.15-0.30.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-0.99.15-0.30.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" }, "product_reference": "quagga-devel-0.99.15-0.30.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586" }, "product_reference": "quagga-0.99.15-0.30.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586" }, "product_reference": "quagga-0.99.15-0.30.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x" }, "product_reference": "quagga-0.99.15-0.30.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64" }, "product_reference": "quagga-0.99.15-0.30.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586" }, "product_reference": "quagga-0.99.15-0.30.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x" }, "product_reference": "quagga-0.99.15-0.30.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64" }, "product_reference": "quagga-0.99.15-0.30.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586" }, "product_reference": "quagga-0.99.15-0.30.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64" }, "product_reference": "quagga-0.99.15-0.30.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64" }, "product_reference": "quagga-0.99.15-0.30.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x" }, "product_reference": "quagga-0.99.15-0.30.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64" }, "product_reference": "quagga-0.99.15-0.30.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586" }, "product_reference": "quagga-0.99.15-0.30.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64" }, "product_reference": "quagga-0.99.15-0.30.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64" }, "product_reference": "quagga-0.99.15-0.30.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x" }, "product_reference": "quagga-0.99.15-0.30.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.15-0.30.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64" }, "product_reference": "quagga-0.99.15-0.30.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16227", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16227" } ], "notes": [ { "category": "general", "text": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16227", "url": "https://www.suse.com/security/cve/CVE-2017-16227" }, { "category": "external", "summary": "SUSE Bug 1065641 for CVE-2017-16227", "url": "https://bugzilla.suse.com/1065641" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T02:45:00Z", "details": "important" } ], "title": "CVE-2017-16227" }, { "cve": "CVE-2017-5495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5495" } ], "notes": [ { "category": "general", "text": "All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet \u0027vty\u0027 CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface \u0027vty\u0027 input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5495", "url": "https://www.suse.com/security/cve/CVE-2017-5495" }, { "category": "external", "summary": "SUSE Bug 1021669 for CVE-2017-5495", "url": "https://bugzilla.suse.com/1021669" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T02:45:00Z", "details": "moderate" } ], "title": "CVE-2017-5495" }, { "cve": "CVE-2018-5378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5378" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5378", "url": "https://www.suse.com/security/cve/CVE-2018-5378" }, { "category": "external", "summary": "SUSE Bug 1079798 for CVE-2018-5378", "url": "https://bugzilla.suse.com/1079798" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T02:45:00Z", "details": "moderate" } ], "title": "CVE-2018-5378" }, { "cve": "CVE-2018-5379", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5379" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5379", "url": "https://www.suse.com/security/cve/CVE-2018-5379" }, { "category": "external", "summary": "SUSE Bug 1079799 for CVE-2018-5379", "url": "https://bugzilla.suse.com/1079799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T02:45:00Z", "details": "critical" } ], "title": "CVE-2018-5379" }, { "cve": "CVE-2018-5380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5380" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5380", "url": "https://www.suse.com/security/cve/CVE-2018-5380" }, { "category": "external", "summary": "SUSE Bug 1079800 for CVE-2018-5380", "url": "https://bugzilla.suse.com/1079800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T02:45:00Z", "details": "moderate" } ], "title": "CVE-2018-5380" }, { "cve": "CVE-2018-5381", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5381" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of \"Capabilities\" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5381", "url": "https://www.suse.com/security/cve/CVE-2018-5381" }, { "category": "external", "summary": "SUSE Bug 1079801 for CVE-2018-5381", "url": "https://bugzilla.suse.com/1079801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-0.99.15-0.30.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:quagga-devel-0.99.15-0.30.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T02:45:00Z", "details": "important" } ], "title": "CVE-2018-5381" } ] }
suse-su-2018:0455-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for quagga", "title": "Title of the patch" }, { "category": "description", "text": "This update for quagga fixes the following security issues:\n\n- The Quagga BGP daemon contained a bug in the AS_PATH size calculation that\n could have been exploited to facilitate a remote denial-of-service attack via\n specially crafted BGP UPDATE messages. [CVE-2017-16227, bsc#1065641]\n\n- The Quagga BGP daemon did not check whether data sent to peers via NOTIFY had\n an invalid attribute length. It was possible to exploit this issue and cause\n the bgpd process to leak sensitive information over the network to a\n configured peer. [CVE-2018-5378, bsc#1079798]\n\n- The Quagga BGP daemon used to double-free memory when processing certain\n forms of UPDATE messages. This issue could be exploited by sending an\n optional/transitive UPDATE attribute that all conforming eBGP speakers should\n pass along. Consequently, a single UPDATE message could have affected many\n bgpd processes across a wide area of a network. Through this vulnerability,\n attackers could potentially have taken over control of affected bgpd\n processes remotely. [CVE-2018-5379, bsc#1079799]\n\n- It was possible to overrun internal BGP code-to-string conversion tables in\n the Quagga BGP daemon. Configured peers could have exploited this issue and\n cause bgpd to emit debug and warning messages into the logs that would\n contained arbitrary bytes. [CVE-2018-5380, bsc#1079800]\n\n- The Quagga BGP daemon could have entered an infinite loop if sent an invalid\n OPEN message by a configured peer. If this issue was exploited, then bgpd\n would cease to respond to any other events. BGP sessions would have been\n dropped and not be reestablished. The CLI interface would have been\n unresponsive. The bgpd daemon would have stayed in this state until\n restarted. [CVE-2018-5381, bsc#1079801]\n\n- The Quagga daemon\u0027s telnet \u0027vty\u0027 CLI contains an unbounded memory allocation\n bug that could be exploited for a denial-of-service attack on the daemon.\n This issue has been fixed. [CVE-2017-5495, bsc#1021669]\n\n- The telnet \u0027vty\u0027 CLI of the Quagga daemon is no longer enabled by default,\n because the passwords in the default \u0027zebra.conf\u0027 config file are now\n disabled. The vty interface is available via \u0027vtysh\u0027 utility using pam\n authentication to permit management access for root without password.\n [bsc#1021669]\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-6-2018-315,SUSE-SLE-SAP-12-SP1-2018-315,SUSE-SLE-SERVER-12-2018-315,SUSE-SLE-SERVER-12-SP1-2018-315", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0455-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0455-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180455-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0455-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003733.html" }, { "category": "self", "summary": "SUSE Bug 1021669", "url": "https://bugzilla.suse.com/1021669" }, { "category": "self", "summary": "SUSE Bug 1065641", "url": "https://bugzilla.suse.com/1065641" }, { "category": "self", "summary": "SUSE Bug 1079798", "url": "https://bugzilla.suse.com/1079798" }, { "category": "self", "summary": "SUSE Bug 1079799", "url": "https://bugzilla.suse.com/1079799" }, { "category": "self", "summary": "SUSE Bug 1079800", "url": "https://bugzilla.suse.com/1079800" }, { "category": "self", "summary": "SUSE Bug 1079801", "url": "https://bugzilla.suse.com/1079801" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16227 page", "url": "https://www.suse.com/security/cve/CVE-2017-16227/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5495 page", "url": "https://www.suse.com/security/cve/CVE-2017-5495/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5378 page", "url": "https://www.suse.com/security/cve/CVE-2018-5378/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5379 page", "url": "https://www.suse.com/security/cve/CVE-2018-5379/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5380 page", "url": "https://www.suse.com/security/cve/CVE-2018-5380/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5381 page", "url": "https://www.suse.com/security/cve/CVE-2018-5381/" } ], "title": "Security update for quagga", "tracking": { "current_release_date": "2018-02-16T01:03:32Z", "generator": { "date": "2018-02-16T01:03:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0455-1", "initial_release_date": "2018-02-16T01:03:32Z", "revision_history": [ { "date": "2018-02-16T01:03:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "quagga-0.99.22.1-16.4.1.ppc64le", "product": { "name": "quagga-0.99.22.1-16.4.1.ppc64le", "product_id": "quagga-0.99.22.1-16.4.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "quagga-0.99.22.1-16.4.1.s390x", "product": { "name": "quagga-0.99.22.1-16.4.1.s390x", "product_id": "quagga-0.99.22.1-16.4.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-0.99.22.1-16.4.1.x86_64", "product": { "name": "quagga-0.99.22.1-16.4.1.x86_64", "product_id": "quagga-0.99.22.1-16.4.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 6", "product": { "name": "SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" }, "product_reference": "quagga-0.99.22.1-16.4.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le" }, "product_reference": "quagga-0.99.22.1-16.4.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64" }, "product_reference": "quagga-0.99.22.1-16.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le" }, "product_reference": "quagga-0.99.22.1-16.4.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x" }, "product_reference": "quagga-0.99.22.1-16.4.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64" }, "product_reference": "quagga-0.99.22.1-16.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le" }, "product_reference": "quagga-0.99.22.1-16.4.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x" }, "product_reference": "quagga-0.99.22.1-16.4.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-0.99.22.1-16.4.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64" }, "product_reference": "quagga-0.99.22.1-16.4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16227", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16227" } ], "notes": [ { "category": "general", "text": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16227", "url": "https://www.suse.com/security/cve/CVE-2017-16227" }, { "category": "external", "summary": "SUSE Bug 1065641 for CVE-2017-16227", "url": "https://bugzilla.suse.com/1065641" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:03:32Z", "details": "important" } ], "title": "CVE-2017-16227" }, { "cve": "CVE-2017-5495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5495" } ], "notes": [ { "category": "general", "text": "All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet \u0027vty\u0027 CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface \u0027vty\u0027 input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5495", "url": "https://www.suse.com/security/cve/CVE-2017-5495" }, { "category": "external", "summary": "SUSE Bug 1021669 for CVE-2017-5495", "url": "https://bugzilla.suse.com/1021669" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:03:32Z", "details": "moderate" } ], "title": "CVE-2017-5495" }, { "cve": "CVE-2018-5378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5378" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5378", "url": "https://www.suse.com/security/cve/CVE-2018-5378" }, { "category": "external", "summary": "SUSE Bug 1079798 for CVE-2018-5378", "url": "https://bugzilla.suse.com/1079798" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:03:32Z", "details": "moderate" } ], "title": "CVE-2018-5378" }, { "cve": "CVE-2018-5379", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5379" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5379", "url": "https://www.suse.com/security/cve/CVE-2018-5379" }, { "category": "external", "summary": "SUSE Bug 1079799 for CVE-2018-5379", "url": "https://bugzilla.suse.com/1079799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:03:32Z", "details": "critical" } ], "title": "CVE-2018-5379" }, { "cve": "CVE-2018-5380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5380" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5380", "url": "https://www.suse.com/security/cve/CVE-2018-5380" }, { "category": "external", "summary": "SUSE Bug 1079800 for CVE-2018-5380", "url": "https://bugzilla.suse.com/1079800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:03:32Z", "details": "moderate" } ], "title": "CVE-2018-5380" }, { "cve": "CVE-2018-5381", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5381" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of \"Capabilities\" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5381", "url": "https://www.suse.com/security/cve/CVE-2018-5381" }, { "category": "external", "summary": "SUSE Bug 1079801 for CVE-2018-5381", "url": "https://bugzilla.suse.com/1079801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:quagga-0.99.22.1-16.4.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:quagga-0.99.22.1-16.4.1.x86_64", "SUSE OpenStack Cloud 6:quagga-0.99.22.1-16.4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:03:32Z", "details": "important" } ], "title": "CVE-2018-5381" } ] }
suse-su-2018:0456-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for quagga", "title": "Title of the patch" }, { "category": "description", "text": "This update for quagga fixes the security following issues:\n\n- The Quagga BGP daemon contained a bug in the AS_PATH size calculation that\n could have been exploited to facilitate a remote denial-of-service attack via\n specially crafted BGP UPDATE messages. [CVE-2017-16227, bsc#1065641]\n\n- The Quagga BGP daemon did not check whether data sent to peers via NOTIFY had\n an invalid attribute length. It was possible to exploit this issue and cause\n the bgpd process to leak sensitive information over the network to a\n configured peer. [CVE-2018-5378, bsc#1079798]\n\n- The Quagga BGP daemon used to double-free memory when processing certain\n forms of UPDATE messages. This issue could be exploited by sending an\n optional/transitive UPDATE attribute that all conforming eBGP speakers should\n pass along. Consequently, a single UPDATE message could have affected many\n bgpd processes across a wide area of a network. Through this vulnerability,\n attackers could potentially have taken over control of affected bgpd\n processes remotely. [CVE-2018-5379, bsc#1079799]\n\n- It was possible to overrun internal BGP code-to-string conversion tables in\n the Quagga BGP daemon. Configured peers could have exploited this issue and\n cause bgpd to emit debug and warning messages into the logs that would\n contained arbitrary bytes. [CVE-2018-5380, bsc#1079800]\n\n- The Quagga BGP daemon could have entered an infinite loop if sent an invalid\n OPEN message by a configured peer. If this issue was exploited, then bgpd\n would cease to respond to any other events. BGP sessions would have been\n dropped and not be reestablished. The CLI interface would have been\n unresponsive. The bgpd daemon would have stayed in this state until\n restarted. [CVE-2018-5381, bsc#1079801]\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-RPI-12-SP2-2018-316,SUSE-SLE-SDK-12-SP2-2018-316,SUSE-SLE-SDK-12-SP3-2018-316,SUSE-SLE-SERVER-12-SP2-2018-316,SUSE-SLE-SERVER-12-SP3-2018-316", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0456-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0456-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180456-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0456-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003734.html" }, { "category": "self", "summary": "SUSE Bug 1065641", "url": "https://bugzilla.suse.com/1065641" }, { "category": "self", "summary": "SUSE Bug 1079798", "url": "https://bugzilla.suse.com/1079798" }, { "category": "self", "summary": "SUSE Bug 1079799", "url": "https://bugzilla.suse.com/1079799" }, { "category": "self", "summary": "SUSE Bug 1079800", "url": "https://bugzilla.suse.com/1079800" }, { "category": "self", "summary": "SUSE Bug 1079801", "url": "https://bugzilla.suse.com/1079801" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16227 page", "url": "https://www.suse.com/security/cve/CVE-2017-16227/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5378 page", "url": "https://www.suse.com/security/cve/CVE-2018-5378/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5379 page", "url": "https://www.suse.com/security/cve/CVE-2018-5379/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5380 page", "url": "https://www.suse.com/security/cve/CVE-2018-5380/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5381 page", "url": "https://www.suse.com/security/cve/CVE-2018-5381/" } ], "title": "Security update for quagga", "tracking": { "current_release_date": "2018-02-16T01:05:40Z", "generator": { "date": "2018-02-16T01:05:40Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0456-1", "initial_release_date": "2018-02-16T01:05:40Z", "revision_history": [ { "date": "2018-02-16T01:05:40Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libfpm_pb0-1.1.1-17.7.1.aarch64", "product": { "name": "libfpm_pb0-1.1.1-17.7.1.aarch64", "product_id": "libfpm_pb0-1.1.1-17.7.1.aarch64" } }, { "category": "product_version", "name": "libospf0-1.1.1-17.7.1.aarch64", "product": { "name": "libospf0-1.1.1-17.7.1.aarch64", "product_id": "libospf0-1.1.1-17.7.1.aarch64" } }, { "category": "product_version", "name": "libospfapiclient0-1.1.1-17.7.1.aarch64", "product": { "name": "libospfapiclient0-1.1.1-17.7.1.aarch64", "product_id": "libospfapiclient0-1.1.1-17.7.1.aarch64" } }, { "category": "product_version", "name": "libquagga_pb0-1.1.1-17.7.1.aarch64", "product": { "name": "libquagga_pb0-1.1.1-17.7.1.aarch64", "product_id": "libquagga_pb0-1.1.1-17.7.1.aarch64" } }, { "category": "product_version", "name": "libzebra1-1.1.1-17.7.1.aarch64", "product": { "name": "libzebra1-1.1.1-17.7.1.aarch64", "product_id": "libzebra1-1.1.1-17.7.1.aarch64" } }, { "category": "product_version", "name": "quagga-1.1.1-17.7.1.aarch64", "product": { "name": "quagga-1.1.1-17.7.1.aarch64", "product_id": "quagga-1.1.1-17.7.1.aarch64" } }, { "category": "product_version", "name": "quagga-devel-1.1.1-17.7.1.aarch64", "product": { "name": "quagga-devel-1.1.1-17.7.1.aarch64", "product_id": "quagga-devel-1.1.1-17.7.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-1.1.1-17.7.1.ppc64le", "product": { "name": "quagga-devel-1.1.1-17.7.1.ppc64le", "product_id": "quagga-devel-1.1.1-17.7.1.ppc64le" } }, { "category": "product_version", "name": "libfpm_pb0-1.1.1-17.7.1.ppc64le", "product": { "name": "libfpm_pb0-1.1.1-17.7.1.ppc64le", "product_id": "libfpm_pb0-1.1.1-17.7.1.ppc64le" } }, { "category": "product_version", "name": "libospf0-1.1.1-17.7.1.ppc64le", "product": { "name": "libospf0-1.1.1-17.7.1.ppc64le", "product_id": "libospf0-1.1.1-17.7.1.ppc64le" } }, { "category": "product_version", "name": "libospfapiclient0-1.1.1-17.7.1.ppc64le", "product": { "name": "libospfapiclient0-1.1.1-17.7.1.ppc64le", "product_id": "libospfapiclient0-1.1.1-17.7.1.ppc64le" } }, { "category": "product_version", "name": "libquagga_pb0-1.1.1-17.7.1.ppc64le", "product": { "name": "libquagga_pb0-1.1.1-17.7.1.ppc64le", "product_id": "libquagga_pb0-1.1.1-17.7.1.ppc64le" } }, { "category": "product_version", "name": "libzebra1-1.1.1-17.7.1.ppc64le", "product": { "name": "libzebra1-1.1.1-17.7.1.ppc64le", "product_id": "libzebra1-1.1.1-17.7.1.ppc64le" } }, { "category": "product_version", "name": "quagga-1.1.1-17.7.1.ppc64le", "product": { "name": "quagga-1.1.1-17.7.1.ppc64le", "product_id": "quagga-1.1.1-17.7.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-1.1.1-17.7.1.s390x", "product": { "name": "quagga-devel-1.1.1-17.7.1.s390x", "product_id": "quagga-devel-1.1.1-17.7.1.s390x" } }, { "category": "product_version", "name": "libfpm_pb0-1.1.1-17.7.1.s390x", "product": { "name": "libfpm_pb0-1.1.1-17.7.1.s390x", "product_id": "libfpm_pb0-1.1.1-17.7.1.s390x" } }, { "category": "product_version", "name": "libospf0-1.1.1-17.7.1.s390x", "product": { "name": "libospf0-1.1.1-17.7.1.s390x", "product_id": "libospf0-1.1.1-17.7.1.s390x" } }, { "category": "product_version", "name": "libospfapiclient0-1.1.1-17.7.1.s390x", "product": { "name": "libospfapiclient0-1.1.1-17.7.1.s390x", "product_id": "libospfapiclient0-1.1.1-17.7.1.s390x" } }, { "category": "product_version", "name": "libquagga_pb0-1.1.1-17.7.1.s390x", "product": { "name": "libquagga_pb0-1.1.1-17.7.1.s390x", "product_id": "libquagga_pb0-1.1.1-17.7.1.s390x" } }, { "category": "product_version", "name": "libzebra1-1.1.1-17.7.1.s390x", "product": { "name": "libzebra1-1.1.1-17.7.1.s390x", "product_id": "libzebra1-1.1.1-17.7.1.s390x" } }, { "category": "product_version", "name": "quagga-1.1.1-17.7.1.s390x", "product": { "name": "quagga-1.1.1-17.7.1.s390x", "product_id": "quagga-1.1.1-17.7.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quagga-devel-1.1.1-17.7.1.x86_64", "product": { "name": "quagga-devel-1.1.1-17.7.1.x86_64", "product_id": "quagga-devel-1.1.1-17.7.1.x86_64" } }, { "category": "product_version", "name": "libfpm_pb0-1.1.1-17.7.1.x86_64", "product": { "name": "libfpm_pb0-1.1.1-17.7.1.x86_64", "product_id": "libfpm_pb0-1.1.1-17.7.1.x86_64" } }, { "category": "product_version", "name": "libospf0-1.1.1-17.7.1.x86_64", "product": { "name": "libospf0-1.1.1-17.7.1.x86_64", "product_id": "libospf0-1.1.1-17.7.1.x86_64" } }, { "category": "product_version", "name": "libospfapiclient0-1.1.1-17.7.1.x86_64", "product": { "name": "libospfapiclient0-1.1.1-17.7.1.x86_64", "product_id": "libospfapiclient0-1.1.1-17.7.1.x86_64" } }, { "category": "product_version", "name": "libquagga_pb0-1.1.1-17.7.1.x86_64", "product": { "name": "libquagga_pb0-1.1.1-17.7.1.x86_64", "product_id": "libquagga_pb0-1.1.1-17.7.1.x86_64" } }, { "category": "product_version", "name": "libzebra1-1.1.1-17.7.1.x86_64", "product": { "name": "libzebra1-1.1.1-17.7.1.x86_64", "product_id": "libzebra1-1.1.1-17.7.1.x86_64" } }, { "category": "product_version", "name": "quagga-1.1.1-17.7.1.x86_64", "product": { "name": "quagga-1.1.1-17.7.1.x86_64", "product_id": "quagga-1.1.1-17.7.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospf0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64" }, "product_reference": "libzebra1-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64" }, "product_reference": "quagga-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64" }, "product_reference": "quagga-devel-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le" }, "product_reference": "quagga-devel-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x" }, "product_reference": "quagga-devel-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64" }, "product_reference": "quagga-devel-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64" }, "product_reference": "quagga-devel-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le" }, "product_reference": "quagga-devel-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x" }, "product_reference": "quagga-devel-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-devel-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" }, "product_reference": "quagga-devel-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospf0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospf0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x" }, "product_reference": "libospf0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospf0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64" }, "product_reference": "libzebra1-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le" }, "product_reference": "libzebra1-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x" }, "product_reference": "libzebra1-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64" }, "product_reference": "libzebra1-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64" }, "product_reference": "quagga-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le" }, "product_reference": "quagga-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x" }, "product_reference": "quagga-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64" }, "product_reference": "quagga-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospf0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospf0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x" }, "product_reference": "libospf0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospf0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64" }, "product_reference": "libzebra1-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le" }, "product_reference": "libzebra1-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x" }, "product_reference": "libzebra1-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64" }, "product_reference": "libzebra1-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64" }, "product_reference": "quagga-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le" }, "product_reference": "quagga-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x" }, "product_reference": "quagga-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64" }, "product_reference": "quagga-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospf0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospf0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x" }, "product_reference": "libospf0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospf0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64" }, "product_reference": "libzebra1-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le" }, "product_reference": "libzebra1-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x" }, "product_reference": "libzebra1-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64" }, "product_reference": "libzebra1-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64" }, "product_reference": "quagga-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le" }, "product_reference": "quagga-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x" }, "product_reference": "quagga-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64" }, "product_reference": "quagga-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfpm_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libfpm_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospf0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospf0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x" }, "product_reference": "libospf0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospf0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospf0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libospfapiclient0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64" }, "product_reference": "libospfapiclient0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquagga_pb0-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64" }, "product_reference": "libquagga_pb0-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64" }, "product_reference": "libzebra1-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le" }, "product_reference": "libzebra1-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x" }, "product_reference": "libzebra1-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libzebra1-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64" }, "product_reference": "libzebra1-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64" }, "product_reference": "quagga-1.1.1-17.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le" }, "product_reference": "quagga-1.1.1-17.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x" }, "product_reference": "quagga-1.1.1-17.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "quagga-1.1.1-17.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64" }, "product_reference": "quagga-1.1.1-17.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16227", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16227" } ], "notes": [ { "category": "general", "text": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16227", "url": "https://www.suse.com/security/cve/CVE-2017-16227" }, { "category": "external", "summary": "SUSE Bug 1065641 for CVE-2017-16227", "url": "https://bugzilla.suse.com/1065641" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:05:40Z", "details": "important" } ], "title": "CVE-2017-16227" }, { "cve": "CVE-2018-5378", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5378" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5378", "url": "https://www.suse.com/security/cve/CVE-2018-5378" }, { "category": "external", "summary": "SUSE Bug 1079798 for CVE-2018-5378", "url": "https://bugzilla.suse.com/1079798" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:05:40Z", "details": "moderate" } ], "title": "CVE-2018-5378" }, { "cve": "CVE-2018-5379", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5379" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5379", "url": "https://www.suse.com/security/cve/CVE-2018-5379" }, { "category": "external", "summary": "SUSE Bug 1079799 for CVE-2018-5379", "url": "https://bugzilla.suse.com/1079799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:05:40Z", "details": "critical" } ], "title": "CVE-2018-5379" }, { "cve": "CVE-2018-5380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5380" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5380", "url": "https://www.suse.com/security/cve/CVE-2018-5380" }, { "category": "external", "summary": "SUSE Bug 1079800 for CVE-2018-5380", "url": "https://bugzilla.suse.com/1079800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:05:40Z", "details": "moderate" } ], "title": "CVE-2018-5380" }, { "cve": "CVE-2018-5381", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5381" } ], "notes": [ { "category": "general", "text": "The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of \"Capabilities\" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5381", "url": "https://www.suse.com/security/cve/CVE-2018-5381" }, { "category": "external", "summary": "SUSE Bug 1079801 for CVE-2018-5381", "url": "https://bugzilla.suse.com/1079801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libfpm_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospf0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libospfapiclient0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libquagga_pb0-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libzebra1-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:quagga-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:quagga-devel-1.1.1-17.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:quagga-devel-1.1.1-17.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-16T01:05:40Z", "details": "important" } ], "title": "CVE-2018-5381" } ] }
cnvd-2017-35655
Vulnerability from cnvd
Title: Quagga拒绝服务漏洞(CNVD-2017-35655)
Description:
Quagga是美国软件开发者Kunihiro Ishiguro所研发的一款路由软件套件。该套件可在多种平台上实现OSPFv2、OSPFv3、RIP v1/v2等协议,并提供路由重分布、路由映射等功能。
Quagga 1.2.2之前的版本中的bgpd/bgp_aspath.c文件的‘aspath_put’函数存在安全漏洞。远程攻击者可借助BGP UPDATE消息利用该漏洞造成拒绝服务。
Severity: 中
Patch Name: Quagga拒绝服务漏洞(CNVD-2017-35655)的补丁
Patch Description:
Quagga是美国软件开发者Kunihiro Ishiguro所研发的一款路由软件套件。该套件可在多种平台上实现OSPFv2、OSPFv3、RIP v1/v2等协议,并提供路由重分布、路由映射等功能。
Quagga 1.2.2之前的版本中的bgpd/bgp_aspath.c文件的‘aspath_put’函数存在安全漏洞。远程攻击者可借助BGP UPDATE消息利用该漏洞造成拒绝服务。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html
Reference: https://nvd.nist.gov/vuln/detail/CVE-2017-16227
Name | Quagga Quagga <1.2.2 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2017-16227" } }, "description": "Quagga\u662f\u7f8e\u56fd\u8f6f\u4ef6\u5f00\u53d1\u8005Kunihiro Ishiguro\u6240\u7814\u53d1\u7684\u4e00\u6b3e\u8def\u7531\u8f6f\u4ef6\u5957\u4ef6\u3002\u8be5\u5957\u4ef6\u53ef\u5728\u591a\u79cd\u5e73\u53f0\u4e0a\u5b9e\u73b0OSPFv2\u3001OSPFv3\u3001RIP v1/v2\u7b49\u534f\u8bae\uff0c\u5e76\u63d0\u4f9b\u8def\u7531\u91cd\u5206\u5e03\u3001\u8def\u7531\u6620\u5c04\u7b49\u529f\u80fd\u3002\r\n\r\nQuagga 1.2.2\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u7684bgpd/bgp_aspath.c\u6587\u4ef6\u7684\u2018aspath_put\u2019\u51fd\u6570\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9BGP UPDATE\u6d88\u606f\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\u3002", "discovererName": "unknown", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2017-35655", "openTime": "2017-11-30", "patchDescription": "Quagga\u662f\u7f8e\u56fd\u8f6f\u4ef6\u5f00\u53d1\u8005Kunihiro Ishiguro\u6240\u7814\u53d1\u7684\u4e00\u6b3e\u8def\u7531\u8f6f\u4ef6\u5957\u4ef6\u3002\u8be5\u5957\u4ef6\u53ef\u5728\u591a\u79cd\u5e73\u53f0\u4e0a\u5b9e\u73b0OSPFv2\u3001OSPFv3\u3001RIP v1/v2\u7b49\u534f\u8bae\uff0c\u5e76\u63d0\u4f9b\u8def\u7531\u91cd\u5206\u5e03\u3001\u8def\u7531\u6620\u5c04\u7b49\u529f\u80fd\u3002\r\n\r\nQuagga 1.2.2\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u7684bgpd/bgp_aspath.c\u6587\u4ef6\u7684\u2018aspath_put\u2019\u51fd\u6570\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9BGP UPDATE\u6d88\u606f\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Quagga\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2017-35655\uff09\u7684\u8865\u4e01", "products": { "product": "Quagga Quagga \u003c1.2.2" }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2017-16227", "serverity": "\u4e2d", "submitTime": "2017-10-31", "title": "Quagga\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2017-35655\uff09" }
fkie_cve-2017-16227
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
quagga | quagga | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A77B501-67FE-43AE-9A3B-53B9DF5865C9", "versionEndIncluding": "1.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message." }, { "lang": "es", "value": "La funci\u00f3n aspath_put en bgpd/bgp_aspath.c en Quagga en versiones anteriores a la 1.2.2 permite que los atacantes remotos provoquen una denegaci\u00f3n de servicio (ca\u00edda de sesi\u00f3n) mediante mensajes BGP Update, ya que el c\u00e1lculo del tama\u00f1o de AS_PATH cuanta una serie de bytes dos veces y en consecuencia construye un menaje no v\u00e1lido." } ], "id": "CVE-2017-16227", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-29T20:29:00.207", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-4011" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/879474" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-4011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/879474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-8c9w-x87p-jr8v
Vulnerability from github
The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.
{ "affected": [], "aliases": [ "CVE-2017-16227" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-10-29T20:29:00Z", "severity": "HIGH" }, "details": "The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.", "id": "GHSA-8c9w-x87p-jr8v", "modified": "2022-05-17T00:22:56Z", "published": "2022-05-17T00:22:56Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16227" }, { "type": "WEB", "url": "https://bugs.debian.org/879474" }, { "type": "WEB", "url": "https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008" }, { "type": "WEB", "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" }, { "type": "WEB", "url": "http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-4011" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.