Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5195: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-18

Updated:

2023-09-18

RHSA-2023:5195 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: frr security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for frr is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

  • frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • BFD crash in FRR running in MetalLB (BZ#2231830)

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router
  • BZ - 2231830 - BFD crash in FRR running in MetalLB [rhel-8.6.0.z]

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

x86_64

frr-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 2e4f27fd5e0db2ae675d07aff2fea530c38ebdd27e269552b0d30289edb2f2d2

frr-debuginfo-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 9a498b66343b3aa7bc4870ec38e02d5d810608c4e8c46e83137754dec4dafd49

frr-debugsource-7.5-11.el8_6.2.x86_64.rpm

SHA-256: bd59ed80dac10af5d9ce11022dda434f89b6f16fc97fad7b989065f90c5264b3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

x86_64

frr-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 2e4f27fd5e0db2ae675d07aff2fea530c38ebdd27e269552b0d30289edb2f2d2

frr-debuginfo-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 9a498b66343b3aa7bc4870ec38e02d5d810608c4e8c46e83137754dec4dafd49

frr-debugsource-7.5-11.el8_6.2.x86_64.rpm

SHA-256: bd59ed80dac10af5d9ce11022dda434f89b6f16fc97fad7b989065f90c5264b3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

s390x

frr-7.5-11.el8_6.2.s390x.rpm

SHA-256: a060891879ef84f2e9d07ffdf87168e7fe241087a9159e811503d150456d00d5

frr-debuginfo-7.5-11.el8_6.2.s390x.rpm

SHA-256: 0b12626c47a38d4b18f5c772683d5f269ecbb0542f24a6acf548795028b63281

frr-debugsource-7.5-11.el8_6.2.s390x.rpm

SHA-256: f4db2e229f0c9c0d3dc0450a26c0e791f00d0b8bc059d8f7f7e5dba057f89376

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

ppc64le

frr-7.5-11.el8_6.2.ppc64le.rpm

SHA-256: 5b179a58bc604b7f508d9cf7a4115191e929fb61fb81a6835ace74748279d360

frr-debuginfo-7.5-11.el8_6.2.ppc64le.rpm

SHA-256: 3ce4e225cc5ff5a7f1082a91fadc527ac34cc78be1190a42eb51f3d652140a43

frr-debugsource-7.5-11.el8_6.2.ppc64le.rpm

SHA-256: 17e31136cb941c6fd0c1ce246ad5cd8fda45edf625ffc843ae6b985b95e6a1f7

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

x86_64

frr-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 2e4f27fd5e0db2ae675d07aff2fea530c38ebdd27e269552b0d30289edb2f2d2

frr-debuginfo-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 9a498b66343b3aa7bc4870ec38e02d5d810608c4e8c46e83137754dec4dafd49

frr-debugsource-7.5-11.el8_6.2.x86_64.rpm

SHA-256: bd59ed80dac10af5d9ce11022dda434f89b6f16fc97fad7b989065f90c5264b3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

aarch64

frr-7.5-11.el8_6.2.aarch64.rpm

SHA-256: 3952367d7c3c59457fa68e88f58e6b0e72966f036f4decc8b0474af414d69be3

frr-debuginfo-7.5-11.el8_6.2.aarch64.rpm

SHA-256: 932c83cf42639544a08d3ab861c6253adfee2722db0e2c9b7131d67d8e41c078

frr-debugsource-7.5-11.el8_6.2.aarch64.rpm

SHA-256: 2482da1c073f2d1ca9d5d08b4817f37636cce54c867ab2d328ee9edce68d91bb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

ppc64le

frr-7.5-11.el8_6.2.ppc64le.rpm

SHA-256: 5b179a58bc604b7f508d9cf7a4115191e929fb61fb81a6835ace74748279d360

frr-debuginfo-7.5-11.el8_6.2.ppc64le.rpm

SHA-256: 3ce4e225cc5ff5a7f1082a91fadc527ac34cc78be1190a42eb51f3d652140a43

frr-debugsource-7.5-11.el8_6.2.ppc64le.rpm

SHA-256: 17e31136cb941c6fd0c1ce246ad5cd8fda45edf625ffc843ae6b985b95e6a1f7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

frr-7.5-11.el8_6.2.src.rpm

SHA-256: bcddd9957b5834572a36029e0e904c6cfd53b78c7b9d7e8bf828d581dd50d3a2

x86_64

frr-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 2e4f27fd5e0db2ae675d07aff2fea530c38ebdd27e269552b0d30289edb2f2d2

frr-debuginfo-7.5-11.el8_6.2.x86_64.rpm

SHA-256: 9a498b66343b3aa7bc4870ec38e02d5d810608c4e8c46e83137754dec4dafd49

frr-debugsource-7.5-11.el8_6.2.x86_64.rpm

SHA-256: bd59ed80dac10af5d9ce11022dda434f89b6f16fc97fad7b989065f90c5264b3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-45886: Grave flaws in BGP Error handling

The BGP daemon (bgpd) in IP Infusion ZebOS through 7.10.6 allow remote attackers to cause a denial of service by sending crafted BGP update messages containing a malformed attribute.

Red Hat Security Advisory 2023-5465-01

Red Hat Security Advisory 2023-5465-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5457: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5465: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation)...

RHSA-2023:5464: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

Red Hat Security Advisory 2023-5219-01

Red Hat Security Advisory 2023-5219-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5219: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5194: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5196: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunn...

Debian Security Advisory 5495-1

Debian Linux Security Advisory 5495-1 - Multiple vulnerabilities were discovered in frr, the FRRouting suite of internet protocols, while processing malformed requests and packets the BGP daemon may have reachable assertions, NULL pointer dereference, out-of-bounds memory access, which may lead to denial of service attack.

Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform

Cisco has released security fixes to address multiple security flaws, including a critical bug, that could be exploited by a threat actor to take control of an affected system or cause a denial-of service (DoS) condition. The most severe of the issues is CVE-2023-20238, which has the maximum CVSS severity rating of 10.0. It’s described as an authentication bypass flaw in the Cisco BroadWorks