Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:2801: Red Hat Security Advisory: frr security and bug fix update

An update for frr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-37032: A vulnerability was found in FRRouting. This issue occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c. An out-of-bounds read in the BGP daemon may lead to a segmentation fault and a denial of service.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-05-16

Updated:

2023-05-16

RHSA-2023:2801 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: frr security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for frr is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

  • frr: out-of-bounds read in the BGP daemon may lead to information disclosure or denial of service (CVE-2022-37032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1939516 - frr service cannot reload itself, due to executing in the wrong SELinux context
  • BZ - 1948422 - BGP incorrectly withdraws routes on graceful restart capable routers
  • BZ - 2127140 - Frr is unable to push routes to the system routing table [rhel-8.8.0]
  • BZ - 2128713 - CVE-2022-37032 frr: out-of-bounds read in the BGP daemon may lead to information disclosure or denial of service
  • BZ - 2149171 - RHEL 8.7 kickstart installation fails when frr package is included in the %packages section.

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

frr-7.5.1-7.el8.src.rpm

SHA-256: 3a1ce31f112d86f687cfa4d635ef136a8fcaf634dee832d666bce27151dc2e42

x86_64

frr-7.5.1-7.el8.x86_64.rpm

SHA-256: 7e2c06022d7cdcadbb4702d7a24676068fcb9b1ff6defc817c413471c794d6b6

frr-debuginfo-7.5.1-7.el8.x86_64.rpm

SHA-256: 9a5227fe7e8142453a77818675839a233f04a99683036af9c4a6f331bba3335f

frr-debugsource-7.5.1-7.el8.x86_64.rpm

SHA-256: 12abd34324328033d5f3db3190019cda3c18cd9ec2fae957f464ea7b14a0362a

frr-selinux-7.5.1-7.el8.noarch.rpm

SHA-256: 81526c383affbf49283e6adc2da437af349390627d99907e27447157dfaacda7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

frr-7.5.1-7.el8.src.rpm

SHA-256: 3a1ce31f112d86f687cfa4d635ef136a8fcaf634dee832d666bce27151dc2e42

s390x

frr-7.5.1-7.el8.s390x.rpm

SHA-256: 2344a47bb4f88e1eed95f3989cfd21492704cef12ca6f10ca6ebe50d40b12302

frr-debuginfo-7.5.1-7.el8.s390x.rpm

SHA-256: d597ef48cd0a65ebdca60f171e3d0741557467bfe911bb412ae648931531078c

frr-debugsource-7.5.1-7.el8.s390x.rpm

SHA-256: 8fc06daafe2155224eb5bb769cae3e88bfc15f6bcdfba777461d4f5ec60c7782

frr-selinux-7.5.1-7.el8.noarch.rpm

SHA-256: 81526c383affbf49283e6adc2da437af349390627d99907e27447157dfaacda7

Red Hat Enterprise Linux for Power, little endian 8

SRPM

frr-7.5.1-7.el8.src.rpm

SHA-256: 3a1ce31f112d86f687cfa4d635ef136a8fcaf634dee832d666bce27151dc2e42

ppc64le

frr-7.5.1-7.el8.ppc64le.rpm

SHA-256: af50f3de99eb484815e1c204cb9772d0e1595a4189c58353b94ca4a375b393a3

frr-debuginfo-7.5.1-7.el8.ppc64le.rpm

SHA-256: 6bc2ccf37a4b10c1f8f9399bf00d1c7372497683b894667b594dbb3b9cbd0dbb

frr-debugsource-7.5.1-7.el8.ppc64le.rpm

SHA-256: 8fb714612c41035ec721837af615ed4168f414d4313602b072a6b4c619fe171f

frr-selinux-7.5.1-7.el8.noarch.rpm

SHA-256: 81526c383affbf49283e6adc2da437af349390627d99907e27447157dfaacda7

Red Hat Enterprise Linux for ARM 64 8

SRPM

frr-7.5.1-7.el8.src.rpm

SHA-256: 3a1ce31f112d86f687cfa4d635ef136a8fcaf634dee832d666bce27151dc2e42

aarch64

frr-7.5.1-7.el8.aarch64.rpm

SHA-256: 853cae298e662af23c4ba85388b1c6ccad0df10ecdc99845fd85f6b6cc875168

frr-debuginfo-7.5.1-7.el8.aarch64.rpm

SHA-256: 4d74e1adf43813a7d0d63d2ba14f4bf2d2d6e8fcf13775aaad4b4ba758df3933

frr-debugsource-7.5.1-7.el8.aarch64.rpm

SHA-256: cd7d5fed2f4c1e0cbfa40863056489e1a7d58ec24694b2d86685ef8504ac0cd9

frr-selinux-7.5.1-7.el8.noarch.rpm

SHA-256: 81526c383affbf49283e6adc2da437af349390627d99907e27447157dfaacda7

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Ubuntu Security Notice USN-6482-1

Ubuntu Security Notice 6482-1 - It was discovered that Quagga incorrectly handled certain BGP messages. A remote attacker could possibly use this issue to cause Quagga to crash, resulting in a denial of service.

RHSA-2023:2202: Red Hat Security Advisory: frr security, bug fix, and enhancement update

An update for frr is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-37032: A vulnerability was found in FRRouting. This issue occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c. An out-of-bounds read in the BGP daemon may lead to a segmentation fault and a denial of service.

Debian Security Advisory 5362-1

Debian Linux Security Advisory 5362-1 - An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.

Ubuntu Security Notice USN-5685-1

Ubuntu Security Notice 5685-1 - It was discovered that FRR incorrectly handled parsing certain BGP messages. A remote attacker could possibly use this issue to cause FRR to crash, resulting in a denial of service. It was discovered that FRR incorrectly handled processing certain BGP messages. A remote attacker could possibly use this issue to cause FRR to crash, resulting in a denial of service, obtain sensitive information, or execute arbitrary code.

CVE-2022-37032: Invalid Bug ID

An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.