Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5194: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
Red Hat Security Data
#vulnerability#linux#red_hat#dos#ibm#sap

Synopsis

Important: frr security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for frr is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

  • frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router

Red Hat Enterprise Linux for x86_64 9

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

x86_64

frr-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 3aa17016749b4a501817f2981fa4f9ac0ff4229879421b5f68191cf6cc463276

frr-debuginfo-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 5d9ed19550b0aaad4b0a7dd4d2dbdc3f41db0afd4585db34a498737e51e44efe

frr-debugsource-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: d8c4406f659ff45037cecc9af035b8c84f3aa19c1c7ff662a4afc7c926ec09bc

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

x86_64

frr-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 3aa17016749b4a501817f2981fa4f9ac0ff4229879421b5f68191cf6cc463276

frr-debuginfo-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 5d9ed19550b0aaad4b0a7dd4d2dbdc3f41db0afd4585db34a498737e51e44efe

frr-debugsource-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: d8c4406f659ff45037cecc9af035b8c84f3aa19c1c7ff662a4afc7c926ec09bc

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

x86_64

frr-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 3aa17016749b4a501817f2981fa4f9ac0ff4229879421b5f68191cf6cc463276

frr-debuginfo-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 5d9ed19550b0aaad4b0a7dd4d2dbdc3f41db0afd4585db34a498737e51e44efe

frr-debugsource-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: d8c4406f659ff45037cecc9af035b8c84f3aa19c1c7ff662a4afc7c926ec09bc

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

s390x

frr-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: b3336cb9e393534e4221a1c3a3359da0c60ba2c117d0335ff3f8884a8743c966

frr-debuginfo-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: 6345ba7b25d5d15e555232a6847c2501798df58cb0d5e47120e8943add609509

frr-debugsource-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: d795100acce31def5a8f13e77d3335832f757e0528b68d360cd40a759f5b45f1

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

s390x

frr-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: b3336cb9e393534e4221a1c3a3359da0c60ba2c117d0335ff3f8884a8743c966

frr-debuginfo-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: 6345ba7b25d5d15e555232a6847c2501798df58cb0d5e47120e8943add609509

frr-debugsource-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: d795100acce31def5a8f13e77d3335832f757e0528b68d360cd40a759f5b45f1

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for Power, little endian 9

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

ppc64le

frr-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: 95c37daa93bcae9b24d4dc3bb86dac92c98e904c3f241f2f69c54c5baf9b7aff

frr-debuginfo-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: 8294e93ade4bbd59075078435107b4ff621590865ff10e11719b1aa70c895f9c

frr-debugsource-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: cc4b42a52af8c37b0f6e77d02640a0368c244717a08f7afb1d64e2082a749ddb

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

ppc64le

frr-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: 95c37daa93bcae9b24d4dc3bb86dac92c98e904c3f241f2f69c54c5baf9b7aff

frr-debuginfo-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: 8294e93ade4bbd59075078435107b4ff621590865ff10e11719b1aa70c895f9c

frr-debugsource-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: cc4b42a52af8c37b0f6e77d02640a0368c244717a08f7afb1d64e2082a749ddb

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for ARM 64 9

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

aarch64

frr-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 13e866d1b94d38f0bee5f0d1a3e82b40c33acef2721ee274427d62b400fdec14

frr-debuginfo-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 53af566fce9b7641e42decbae4ebd0716f72922b9f5bd51d9e2ccff3ecf917a8

frr-debugsource-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 50c4b9f602361e75a55441b9e689372a05bebb46544438a37177cd232e2ae0b8

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

aarch64

frr-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 13e866d1b94d38f0bee5f0d1a3e82b40c33acef2721ee274427d62b400fdec14

frr-debuginfo-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 53af566fce9b7641e42decbae4ebd0716f72922b9f5bd51d9e2ccff3ecf917a8

frr-debugsource-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 50c4b9f602361e75a55441b9e689372a05bebb46544438a37177cd232e2ae0b8

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

ppc64le

frr-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: 95c37daa93bcae9b24d4dc3bb86dac92c98e904c3f241f2f69c54c5baf9b7aff

frr-debuginfo-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: 8294e93ade4bbd59075078435107b4ff621590865ff10e11719b1aa70c895f9c

frr-debugsource-8.3.1-5.el9_2.2.ppc64le.rpm

SHA-256: cc4b42a52af8c37b0f6e77d02640a0368c244717a08f7afb1d64e2082a749ddb

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

x86_64

frr-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 3aa17016749b4a501817f2981fa4f9ac0ff4229879421b5f68191cf6cc463276

frr-debuginfo-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: 5d9ed19550b0aaad4b0a7dd4d2dbdc3f41db0afd4585db34a498737e51e44efe

frr-debugsource-8.3.1-5.el9_2.2.x86_64.rpm

SHA-256: d8c4406f659ff45037cecc9af035b8c84f3aa19c1c7ff662a4afc7c926ec09bc

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

aarch64

frr-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 13e866d1b94d38f0bee5f0d1a3e82b40c33acef2721ee274427d62b400fdec14

frr-debuginfo-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 53af566fce9b7641e42decbae4ebd0716f72922b9f5bd51d9e2ccff3ecf917a8

frr-debugsource-8.3.1-5.el9_2.2.aarch64.rpm

SHA-256: 50c4b9f602361e75a55441b9e689372a05bebb46544438a37177cd232e2ae0b8

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

frr-8.3.1-5.el9_2.2.src.rpm

SHA-256: 25667d4e83f7f1bf31e2f7b28a83761a59b30ceece669e12712fa32128d426b7

s390x

frr-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: b3336cb9e393534e4221a1c3a3359da0c60ba2c117d0335ff3f8884a8743c966

frr-debuginfo-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: 6345ba7b25d5d15e555232a6847c2501798df58cb0d5e47120e8943add609509

frr-debugsource-8.3.1-5.el9_2.2.s390x.rpm

SHA-256: d795100acce31def5a8f13e77d3335832f757e0528b68d360cd40a759f5b45f1

frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

SHA-256: a38b46cdf1e25e8e3dae52f1da2e45d47e9a7cad9a340ec6cbb81b8195e1242e

Related news

CVE-2023-45886: Grave flaws in BGP Error handling

The BGP daemon (bgpd) in IP Infusion ZebOS through 7.10.6 allow remote attackers to cause a denial of service by sending crafted BGP update messages containing a malformed attribute.

Red Hat Security Advisory 2023-5465-01

Red Hat Security Advisory 2023-5465-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5457: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5465: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation)...

RHSA-2023:5464: Red Hat Security Advisory: frr security update

An update for frr is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

Red Hat Security Advisory 2023-5219-01

Red Hat Security Advisory 2023-5219-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

RHSA-2023:5219: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5195: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

RHSA-2023:5196: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38802: A vulnerability was found in FRRouting (FRR). This flaw allows a remote attacker to cause a denial of service issue via a crafted BGP update with a corrupted attribute 23 (Tunn...

Debian Security Advisory 5495-1

Debian Linux Security Advisory 5495-1 - Multiple vulnerabilities were discovered in frr, the FRRouting suite of internet protocols, while processing malformed requests and packets the BGP daemon may have reachable assertions, NULL pointer dereference, out-of-bounds memory access, which may lead to denial of service attack.

Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform

Cisco has released security fixes to address multiple security flaws, including a critical bug, that could be exploited by a threat actor to take control of an affected system or cause a denial-of service (DoS) condition. The most severe of the issues is CVE-2023-20238, which has the maximum CVSS severity rating of 10.0. It’s described as an authentication bypass flaw in the Cisco BroadWorks