Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5196: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-18

Updated:

2023-09-18

RHSA-2023:5196 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: frr security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for frr is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

  • frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • BFD crash in FRR running in MetalLB (BZ#2231831)

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router
  • BZ - 2231831 - BFD crash in FRR running in MetalLB [rhel-8.4.0.z]

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

frr-7.5-4.el8_4.4.src.rpm

SHA-256: 6b367d637c0caf03b6174cb24031b2b74e209d16d6e150437f44e14f0f7020f3

x86_64

frr-7.5-4.el8_4.4.x86_64.rpm

SHA-256: 21db0b921e443f99197ab3071660cffcf5fd8ca258d919f089870c20e4a439fa

frr-debuginfo-7.5-4.el8_4.4.x86_64.rpm

SHA-256: 3559e80f39f79691847024d4ecb9dda1f8518ed7b7a4aef571df1c8700a80665

frr-debugsource-7.5-4.el8_4.4.x86_64.rpm

SHA-256: be46785f7cc752883b0ef9686c6f87ea74ba9085bcc92abf352ff34ab12e2c15

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

frr-7.5-4.el8_4.4.src.rpm

SHA-256: 6b367d637c0caf03b6174cb24031b2b74e209d16d6e150437f44e14f0f7020f3

x86_64

frr-7.5-4.el8_4.4.x86_64.rpm

SHA-256: 21db0b921e443f99197ab3071660cffcf5fd8ca258d919f089870c20e4a439fa

frr-debuginfo-7.5-4.el8_4.4.x86_64.rpm

SHA-256: 3559e80f39f79691847024d4ecb9dda1f8518ed7b7a4aef571df1c8700a80665

frr-debugsource-7.5-4.el8_4.4.x86_64.rpm

SHA-256: be46785f7cc752883b0ef9686c6f87ea74ba9085bcc92abf352ff34ab12e2c15

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

frr-7.5-4.el8_4.4.src.rpm

SHA-256: 6b367d637c0caf03b6174cb24031b2b74e209d16d6e150437f44e14f0f7020f3

ppc64le

frr-7.5-4.el8_4.4.ppc64le.rpm

SHA-256: 35a8d073df0ed43a810d9d38e6cbd7d4f6083207e40b9b64c060dd223ad7f669

frr-debuginfo-7.5-4.el8_4.4.ppc64le.rpm

SHA-256: b530fe072d5fea679ae8241a85e2fbfe087c27f9a1cf06b39c6dbde69f4ead00

frr-debugsource-7.5-4.el8_4.4.ppc64le.rpm

SHA-256: d67ce4c617225f8d6e61ddafaa4e22f54004c1e24bf1bf4c0f57764307760b67

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

frr-7.5-4.el8_4.4.src.rpm

SHA-256: 6b367d637c0caf03b6174cb24031b2b74e209d16d6e150437f44e14f0f7020f3

x86_64

frr-7.5-4.el8_4.4.x86_64.rpm

SHA-256: 21db0b921e443f99197ab3071660cffcf5fd8ca258d919f089870c20e4a439fa

frr-debuginfo-7.5-4.el8_4.4.x86_64.rpm

SHA-256: 3559e80f39f79691847024d4ecb9dda1f8518ed7b7a4aef571df1c8700a80665

frr-debugsource-7.5-4.el8_4.4.x86_64.rpm

SHA-256: be46785f7cc752883b0ef9686c6f87ea74ba9085bcc92abf352ff34ab12e2c15

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-45886: Grave flaws in BGP Error handling

The BGP daemon (bgpd) in IP Infusion ZebOS through 7.10.6 allow remote attackers to cause a denial of service by sending crafted BGP update messages containing a malformed attribute.

Red Hat Security Advisory 2023-5465-01

Red Hat Security Advisory 2023-5465-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5457: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5465: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation)...

RHSA-2023:5464: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

Red Hat Security Advisory 2023-5219-01

Red Hat Security Advisory 2023-5219-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5219: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5195: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5194: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

Debian Security Advisory 5495-1

Debian Linux Security Advisory 5495-1 - Multiple vulnerabilities were discovered in frr, the FRRouting suite of internet protocols, while processing malformed requests and packets the BGP daemon may have reachable assertions, NULL pointer dereference, out-of-bounds memory access, which may lead to denial of service attack.

Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform

Cisco has released security fixes to address multiple security flaws, including a critical bug, that could be exploited by a threat actor to take control of an affected system or cause a denial-of service (DoS) condition. The most severe of the issues is CVE-2023-20238, which has the maximum CVSS severity rating of 10.0. It’s described as an authentication bypass flaw in the Cisco BroadWorks