Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5219: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Publié :

2023-09-19

Mis à jour :

2023-09-19

RHSA-2023:5219 - Security Advisory

  • Aperçu général
  • Paquets mis à jour

Synopsis

Important: frr security and bug fix update

Type / Sévérité

Security Advisory: Important

Analyse des correctifs dans Red Hat Insights

Identifiez et remédiez aux systèmes concernés par cette alerte.

Voir les systèmes concernés

Sujet

An update for frr is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

  • frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • BFD crash in FRR running in MetalLB (BZ#2231829)

Produits concernés

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Correctifs

  • BZ - 2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router
  • BZ - 2231829 - BFD crash in FRR running in MetalLB [rhel-8.8.0.z]

Red Hat Enterprise Linux for x86_64 8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

x86_64

frr-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 444d3ea56a6b52f9b6cf16af4e4a58b876abd539ff2f451423e9e44423922cec

frr-debuginfo-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: ef3d1b153b2f7fd1eaeaa633d7a379edd7f486b53dd473912eb88553aed2a26d

frr-debugsource-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 4ee9492c82f9706cfc774d44605a35514c2582759011ebfa53290d4e30b96e2a

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

x86_64

frr-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 444d3ea56a6b52f9b6cf16af4e4a58b876abd539ff2f451423e9e44423922cec

frr-debuginfo-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: ef3d1b153b2f7fd1eaeaa633d7a379edd7f486b53dd473912eb88553aed2a26d

frr-debugsource-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 4ee9492c82f9706cfc774d44605a35514c2582759011ebfa53290d4e30b96e2a

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

s390x

frr-7.5.1-7.el8_8.2.s390x.rpm

SHA-256: 54ee7c3002f950e3708c54d491a9ed0b42df24d550e514b1762b4d473b60ec74

frr-debuginfo-7.5.1-7.el8_8.2.s390x.rpm

SHA-256: 3c1858d49b3a34836e9e9c73c9a8da7d9efbaf58c8bfa401435a4bd5ff8531c9

frr-debugsource-7.5.1-7.el8_8.2.s390x.rpm

SHA-256: e8664299edf40af03c575786cab8610315a573fd8c3b7f8fa126aefe11e6fbd2

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

s390x

frr-7.5.1-7.el8_8.2.s390x.rpm

SHA-256: 54ee7c3002f950e3708c54d491a9ed0b42df24d550e514b1762b4d473b60ec74

frr-debuginfo-7.5.1-7.el8_8.2.s390x.rpm

SHA-256: 3c1858d49b3a34836e9e9c73c9a8da7d9efbaf58c8bfa401435a4bd5ff8531c9

frr-debugsource-7.5.1-7.el8_8.2.s390x.rpm

SHA-256: e8664299edf40af03c575786cab8610315a573fd8c3b7f8fa126aefe11e6fbd2

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for Power, little endian 8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

ppc64le

frr-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: f44c1fcb3af2b555b6105f2a83e21c9e2f22cea4d156bc205f400565e67f320f

frr-debuginfo-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: 956bf0a065f92b2aa9c5293d22ce607674f66da708747169100e4b73e813abb8

frr-debugsource-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: 860a57a42b33c65a67671d6f91e0eba7cafa368cb37153fc0f335223630ede00

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

ppc64le

frr-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: f44c1fcb3af2b555b6105f2a83e21c9e2f22cea4d156bc205f400565e67f320f

frr-debuginfo-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: 956bf0a065f92b2aa9c5293d22ce607674f66da708747169100e4b73e813abb8

frr-debugsource-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: 860a57a42b33c65a67671d6f91e0eba7cafa368cb37153fc0f335223630ede00

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

x86_64

frr-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 444d3ea56a6b52f9b6cf16af4e4a58b876abd539ff2f451423e9e44423922cec

frr-debuginfo-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: ef3d1b153b2f7fd1eaeaa633d7a379edd7f486b53dd473912eb88553aed2a26d

frr-debugsource-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 4ee9492c82f9706cfc774d44605a35514c2582759011ebfa53290d4e30b96e2a

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for ARM 64 8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

aarch64

frr-7.5.1-7.el8_8.2.aarch64.rpm

SHA-256: 5acc10da79a6ceb9bd5cd3ea06a6d4d8eb00db5691c24bc3dd74cf748b3bb200

frr-debuginfo-7.5.1-7.el8_8.2.aarch64.rpm

SHA-256: 55b5084e7ddb2cac5d1d8f12542ac1e4677ca3bb0127306fbf655a597f8caa83

frr-debugsource-7.5.1-7.el8_8.2.aarch64.rpm

SHA-256: 645691fde3f4eda8acb12b24110586b2b3218ef67ab073054669c73505c93155

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

aarch64

frr-7.5.1-7.el8_8.2.aarch64.rpm

SHA-256: 5acc10da79a6ceb9bd5cd3ea06a6d4d8eb00db5691c24bc3dd74cf748b3bb200

frr-debuginfo-7.5.1-7.el8_8.2.aarch64.rpm

SHA-256: 55b5084e7ddb2cac5d1d8f12542ac1e4677ca3bb0127306fbf655a597f8caa83

frr-debugsource-7.5.1-7.el8_8.2.aarch64.rpm

SHA-256: 645691fde3f4eda8acb12b24110586b2b3218ef67ab073054669c73505c93155

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

ppc64le

frr-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: f44c1fcb3af2b555b6105f2a83e21c9e2f22cea4d156bc205f400565e67f320f

frr-debuginfo-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: 956bf0a065f92b2aa9c5293d22ce607674f66da708747169100e4b73e813abb8

frr-debugsource-7.5.1-7.el8_8.2.ppc64le.rpm

SHA-256: 860a57a42b33c65a67671d6f91e0eba7cafa368cb37153fc0f335223630ede00

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

frr-7.5.1-7.el8_8.2.src.rpm

SHA-256: f788390411071589bc04c3fd136394761a7bc3f2528ec4f542a2a9b68f3e3bc6

x86_64

frr-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 444d3ea56a6b52f9b6cf16af4e4a58b876abd539ff2f451423e9e44423922cec

frr-debuginfo-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: ef3d1b153b2f7fd1eaeaa633d7a379edd7f486b53dd473912eb88553aed2a26d

frr-debugsource-7.5.1-7.el8_8.2.x86_64.rpm

SHA-256: 4ee9492c82f9706cfc774d44605a35514c2582759011ebfa53290d4e30b96e2a

frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

SHA-256: b50e49c2643bc37fafb7de5a7315cf0876641b50a9a949eee640b654744fd18c

Le contact Red Hat Security est [email protected]. Plus d’infos contact à https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-45886: Grave flaws in BGP Error handling

The BGP daemon (bgpd) in IP Infusion ZebOS through 7.10.6 allow remote attackers to cause a denial of service by sending crafted BGP update messages containing a malformed attribute.

Red Hat Security Advisory 2023-5465-01

Red Hat Security Advisory 2023-5465-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5457: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5465: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation)...

RHSA-2023:5464: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

Red Hat Security Advisory 2023-5219-01

Red Hat Security Advisory 2023-5219-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5195: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5194: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5196: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunn...

Debian Security Advisory 5495-1

Debian Linux Security Advisory 5495-1 - Multiple vulnerabilities were discovered in frr, the FRRouting suite of internet protocols, while processing malformed requests and packets the BGP daemon may have reachable assertions, NULL pointer dereference, out-of-bounds memory access, which may lead to denial of service attack.

Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform

Cisco has released security fixes to address multiple security flaws, including a critical bug, that could be exploited by a threat actor to take control of an affected system or cause a denial-of service (DoS) condition. The most severe of the issues is CVE-2023-20238, which has the maximum CVSS severity rating of 10.0. It’s described as an authentication bypass flaw in the Cisco BroadWorks