Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5457: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-10-05

Updated:

2023-10-05

RHSA-2023:5457 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: frr security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for frr is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

  • frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

x86_64

frr-8.0-5.el9_0.1.x86_64.rpm

SHA-256: a6d1e2391767110c17f8b83eb45599e95c22552cec4a0eacb3accf340a1dc626

frr-debuginfo-8.0-5.el9_0.1.x86_64.rpm

SHA-256: 0b87c7a057a2d36dc058f72b425f078efdea9ed603ec34e49a645f583cecd6b1

frr-debugsource-8.0-5.el9_0.1.x86_64.rpm

SHA-256: 21061b04e7b61cef8616b22b95694af32306added3bef650f5d7cae53a62cdd2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

s390x

frr-8.0-5.el9_0.1.s390x.rpm

SHA-256: e72452e40bee328c499c0adbb658c2501a4d510b6da20a0decba7996555b4297

frr-debuginfo-8.0-5.el9_0.1.s390x.rpm

SHA-256: 3b89e1a842ad5cfe4e4f2570b2db13a4ac01fb077c2e8123d904b7760a14e70b

frr-debugsource-8.0-5.el9_0.1.s390x.rpm

SHA-256: 770d0a4d1cf0903cadc67e08bce155d72804d84d6deed80db2d91a7f778c8b29

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

ppc64le

frr-8.0-5.el9_0.1.ppc64le.rpm

SHA-256: 28d252fc36bb808de5c295caf885d1a0b71e55d6fe4636ae405299573ef8613b

frr-debuginfo-8.0-5.el9_0.1.ppc64le.rpm

SHA-256: 8f340d8843f79a6119b0f08c24a0648a630e199271bf5dc86caf8421ae076a52

frr-debugsource-8.0-5.el9_0.1.ppc64le.rpm

SHA-256: 6a97e1715749c60954db181d8ff136afdb550f62e025018133bd6cacc469ecc8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

aarch64

frr-8.0-5.el9_0.1.aarch64.rpm

SHA-256: 1f06b7f08335d5f36b29d59a33602f1cd438f0fee4c3dcca7a57989e4caee07e

frr-debuginfo-8.0-5.el9_0.1.aarch64.rpm

SHA-256: f7866555093fe65d263b2508adcbeace6d362ad596c2fd2a113635988220c275

frr-debugsource-8.0-5.el9_0.1.aarch64.rpm

SHA-256: ce19701f90c412617ddf06a981b1b3d46b3ae80df196a08c67a0f2254791d69e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

ppc64le

frr-8.0-5.el9_0.1.ppc64le.rpm

SHA-256: 28d252fc36bb808de5c295caf885d1a0b71e55d6fe4636ae405299573ef8613b

frr-debuginfo-8.0-5.el9_0.1.ppc64le.rpm

SHA-256: 8f340d8843f79a6119b0f08c24a0648a630e199271bf5dc86caf8421ae076a52

frr-debugsource-8.0-5.el9_0.1.ppc64le.rpm

SHA-256: 6a97e1715749c60954db181d8ff136afdb550f62e025018133bd6cacc469ecc8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

x86_64

frr-8.0-5.el9_0.1.x86_64.rpm

SHA-256: a6d1e2391767110c17f8b83eb45599e95c22552cec4a0eacb3accf340a1dc626

frr-debuginfo-8.0-5.el9_0.1.x86_64.rpm

SHA-256: 0b87c7a057a2d36dc058f72b425f078efdea9ed603ec34e49a645f583cecd6b1

frr-debugsource-8.0-5.el9_0.1.x86_64.rpm

SHA-256: 21061b04e7b61cef8616b22b95694af32306added3bef650f5d7cae53a62cdd2

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

aarch64

frr-8.0-5.el9_0.1.aarch64.rpm

SHA-256: 1f06b7f08335d5f36b29d59a33602f1cd438f0fee4c3dcca7a57989e4caee07e

frr-debuginfo-8.0-5.el9_0.1.aarch64.rpm

SHA-256: f7866555093fe65d263b2508adcbeace6d362ad596c2fd2a113635988220c275

frr-debugsource-8.0-5.el9_0.1.aarch64.rpm

SHA-256: ce19701f90c412617ddf06a981b1b3d46b3ae80df196a08c67a0f2254791d69e

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

frr-8.0-5.el9_0.1.src.rpm

SHA-256: 31368f63db1e0b24c95962e727afaee235743a4a3bfe254ca358b3c1b7f09f0c

s390x

frr-8.0-5.el9_0.1.s390x.rpm

SHA-256: e72452e40bee328c499c0adbb658c2501a4d510b6da20a0decba7996555b4297

frr-debuginfo-8.0-5.el9_0.1.s390x.rpm

SHA-256: 3b89e1a842ad5cfe4e4f2570b2db13a4ac01fb077c2e8123d904b7760a14e70b

frr-debugsource-8.0-5.el9_0.1.s390x.rpm

SHA-256: 770d0a4d1cf0903cadc67e08bce155d72804d84d6deed80db2d91a7f778c8b29

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-45886: Grave flaws in BGP Error handling

The BGP daemon (bgpd) in IP Infusion ZebOS through 7.10.6 allow remote attackers to cause a denial of service by sending crafted BGP update messages containing a malformed attribute.

Red Hat Security Advisory 2023-5465-01

Red Hat Security Advisory 2023-5465-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5465: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation)...

RHSA-2023:5464: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

Red Hat Security Advisory 2023-5219-01

Red Hat Security Advisory 2023-5219-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5219: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5195: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5194: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5196: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunn...

Debian Security Advisory 5495-1

Debian Linux Security Advisory 5495-1 - Multiple vulnerabilities were discovered in frr, the FRRouting suite of internet protocols, while processing malformed requests and packets the BGP daemon may have reachable assertions, NULL pointer dereference, out-of-bounds memory access, which may lead to denial of service attack.

Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform

Cisco has released security fixes to address multiple security flaws, including a critical bug, that could be exploited by a threat actor to take control of an affected system or cause a denial-of service (DoS) condition. The most severe of the issues is CVE-2023-20238, which has the maximum CVSS severity rating of 10.0. It’s described as an authentication bypass flaw in the Cisco BroadWorks