Action not permitted
Modal body text goes here.
CVE-2023-41359
Vulnerability from cvelistv5
Published
2023-08-29 00:00
Modified
2024-08-02 19:01
Severity ?
EPSS score ?
Summary
An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:34.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FRRouting/frr/pull/14232" }, { "name": "FEDORA-2023-514db5339e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" }, { "name": "FEDORA-2023-ce436d56f8", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" }, { "name": "FEDORA-2023-61abba57d8", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-15T05:07:07.139574", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FRRouting/frr/pull/14232" }, { "name": "FEDORA-2023-514db5339e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" }, { "name": "FEDORA-2023-ce436d56f8", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" }, { "name": "FEDORA-2023-61abba57d8", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41359", "datePublished": "2023-08-29T00:00:00", "dateReserved": "2023-08-29T00:00:00", "dateUpdated": "2024-08-02T19:01:34.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-41359\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-08-29T04:15:16.877\",\"lastModified\":\"2023-12-22T21:18:17.247\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema en FRRouting FRR hasta 9.0. Hay una lectura fuera de l\u00edmites en bgp_attr_aigp_valid en bgpd/bgp_attr.c porque no se verifica la disponibilidad de dos bytes durante la validaci\u00f3n AIGP.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0\",\"matchCriteriaId\":\"21743BBD-2224-414A-9ECE-DDB43CCCD919\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]}],\"references\":[{\"url\":\"https://github.com/FRRouting/frr/pull/14232\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]}]}}" } }
ghsa-pwgp-j234-4fgq
Vulnerability from github
Published
2023-08-29 06:30
Modified
2023-11-15 06:30
Severity ?
Details
An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.
{ "affected": [], "aliases": [ "CVE-2023-41359" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-29T04:15:16Z", "severity": "CRITICAL" }, "details": "An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.", "id": "GHSA-pwgp-j234-4fgq", "modified": "2023-11-15T06:30:28Z", "published": "2023-08-29T06:30:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41359" }, { "type": "WEB", "url": "https://github.com/FRRouting/frr/pull/14232" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "type": "CVSS_V3" } ] }
rhsa-2024_2156
Vulnerability from csaf_redhat
Published
2024-04-30 10:28
Modified
2024-11-23 02:11
Summary
Red Hat Security Advisory: frr security update
Notes
Topic
An update for frr is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
Security Fix(es):
* frr: incorrect length check in bgp_capability_llgr() can lead do DoS (CVE-2023-31489)
* frr: missing length check in bgp_attr_psid_sub() can lead do DoS (CVE-2023-31490)
* frr: processes invalid NLRIs if attribute length is zero (CVE-2023-41358)
* frr: out of bounds read in bgp_attr_aigp_valid (CVE-2023-41359)
* frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c (CVE-2023-41909)
* frr: mishandled malformed data leading to a crash (CVE-2023-46752)
* frr: crafted BGP UPDATE message leading to a crash (CVE-2023-46753)
* frr: ahead-of-stream read of ORF header (CVE-2023-41360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for frr is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. \n\nSecurity Fix(es):\n\n* frr: incorrect length check in bgp_capability_llgr() can lead do DoS (CVE-2023-31489)\n\n* frr: missing length check in bgp_attr_psid_sub() can lead do DoS (CVE-2023-31490)\n\n* frr: processes invalid NLRIs if attribute length is zero (CVE-2023-41358)\n\n* frr: out of bounds read in bgp_attr_aigp_valid (CVE-2023-41359)\n\n* frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c (CVE-2023-41909)\n\n* frr: mishandled malformed data leading to a crash (CVE-2023-46752)\n\n* frr: crafted BGP UPDATE message leading to a crash (CVE-2023-46753)\n\n* frr: ahead-of-stream read of ORF header (CVE-2023-41360)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2156", "url": "https://access.redhat.com/errata/RHSA-2024:2156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index" }, { "category": "external", "summary": "2235839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235839" }, { "category": "external", "summary": "2235840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235840" }, { "category": "external", "summary": "2235842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235842" }, { "category": "external", "summary": "2237416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237416" }, { "category": "external", "summary": "2238990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238990" }, { "category": "external", "summary": "2238992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238992" }, { "category": "external", "summary": "2246379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246379" }, { "category": "external", "summary": "2246381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246381" }, { "category": "external", "summary": "RHEL-11664", "url": "https://issues.redhat.com/browse/RHEL-11664" }, { "category": "external", "summary": "RHEL-15291", "url": "https://issues.redhat.com/browse/RHEL-15291" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2156.json" } ], "title": "Red Hat Security Advisory: frr security update", "tracking": { "current_release_date": "2024-11-23T02:11:04+00:00", "generator": { "date": "2024-11-23T02:11:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:2156", "initial_release_date": "2024-04-30T10:28:18+00:00", "revision_history": [ { "date": "2024-04-30T10:28:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T10:28:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-23T02:11:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "frr-0:8.5.3-4.el9.src", "product": { "name": "frr-0:8.5.3-4.el9.src", "product_id": "frr-0:8.5.3-4.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr@8.5.3-4.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "frr-0:8.5.3-4.el9.aarch64", "product": { "name": "frr-0:8.5.3-4.el9.aarch64", "product_id": "frr-0:8.5.3-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr@8.5.3-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "frr-debugsource-0:8.5.3-4.el9.aarch64", "product": { "name": "frr-debugsource-0:8.5.3-4.el9.aarch64", "product_id": "frr-debugsource-0:8.5.3-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debugsource@8.5.3-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "frr-debuginfo-0:8.5.3-4.el9.aarch64", "product": { "name": "frr-debuginfo-0:8.5.3-4.el9.aarch64", "product_id": "frr-debuginfo-0:8.5.3-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debuginfo@8.5.3-4.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "frr-0:8.5.3-4.el9.ppc64le", "product": { "name": "frr-0:8.5.3-4.el9.ppc64le", "product_id": "frr-0:8.5.3-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr@8.5.3-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "frr-debugsource-0:8.5.3-4.el9.ppc64le", "product": { "name": "frr-debugsource-0:8.5.3-4.el9.ppc64le", "product_id": "frr-debugsource-0:8.5.3-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debugsource@8.5.3-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "frr-debuginfo-0:8.5.3-4.el9.ppc64le", "product": { "name": "frr-debuginfo-0:8.5.3-4.el9.ppc64le", "product_id": "frr-debuginfo-0:8.5.3-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debuginfo@8.5.3-4.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "frr-0:8.5.3-4.el9.x86_64", "product": { "name": "frr-0:8.5.3-4.el9.x86_64", "product_id": "frr-0:8.5.3-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr@8.5.3-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "frr-debugsource-0:8.5.3-4.el9.x86_64", "product": { "name": "frr-debugsource-0:8.5.3-4.el9.x86_64", "product_id": "frr-debugsource-0:8.5.3-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debugsource@8.5.3-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "frr-debuginfo-0:8.5.3-4.el9.x86_64", "product": { "name": "frr-debuginfo-0:8.5.3-4.el9.x86_64", "product_id": "frr-debuginfo-0:8.5.3-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debuginfo@8.5.3-4.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "frr-0:8.5.3-4.el9.s390x", "product": { "name": "frr-0:8.5.3-4.el9.s390x", "product_id": "frr-0:8.5.3-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr@8.5.3-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "frr-debugsource-0:8.5.3-4.el9.s390x", "product": { "name": "frr-debugsource-0:8.5.3-4.el9.s390x", "product_id": "frr-debugsource-0:8.5.3-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debugsource@8.5.3-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "frr-debuginfo-0:8.5.3-4.el9.s390x", "product": { "name": "frr-debuginfo-0:8.5.3-4.el9.s390x", "product_id": "frr-debuginfo-0:8.5.3-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-debuginfo@8.5.3-4.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "frr-selinux-0:8.5.3-4.el9.noarch", "product": { "name": "frr-selinux-0:8.5.3-4.el9.noarch", "product_id": "frr-selinux-0:8.5.3-4.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/frr-selinux@8.5.3-4.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "frr-0:8.5.3-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64" }, "product_reference": "frr-0:8.5.3-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-0:8.5.3-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le" }, "product_reference": "frr-0:8.5.3-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-0:8.5.3-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x" }, "product_reference": "frr-0:8.5.3-4.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-0:8.5.3-4.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src" }, "product_reference": "frr-0:8.5.3-4.el9.src", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-0:8.5.3-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64" }, "product_reference": "frr-0:8.5.3-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debuginfo-0:8.5.3-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64" }, "product_reference": "frr-debuginfo-0:8.5.3-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debuginfo-0:8.5.3-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le" }, "product_reference": "frr-debuginfo-0:8.5.3-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debuginfo-0:8.5.3-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x" }, "product_reference": "frr-debuginfo-0:8.5.3-4.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debuginfo-0:8.5.3-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64" }, "product_reference": "frr-debuginfo-0:8.5.3-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debugsource-0:8.5.3-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64" }, "product_reference": "frr-debugsource-0:8.5.3-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debugsource-0:8.5.3-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le" }, "product_reference": "frr-debugsource-0:8.5.3-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debugsource-0:8.5.3-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x" }, "product_reference": "frr-debugsource-0:8.5.3-4.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-debugsource-0:8.5.3-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64" }, "product_reference": "frr-debugsource-0:8.5.3-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "frr-selinux-0:8.5.3-4.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" }, "product_reference": "frr-selinux-0:8.5.3-4.el9.noarch", "relates_to_product_reference": "AppStream-9.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-31489", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238990" } ], "notes": [ { "category": "description", "text": "A flaw was found in frr that may allow a remote attacker to cause a denial of service via the bgp_capability_llgr function.", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: incorrect length check in bgp_capability_llgr() can lead do DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31489" }, { "category": "external", "summary": "RHBZ#2238990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31489", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31489" } ], "release_date": "2023-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "frr: incorrect length check in bgp_capability_llgr() can lead do DoS" }, { "cve": "CVE-2023-31490", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238992" } ], "notes": [ { "category": "description", "text": "A flaw was found in frr that may allow a remote attacker to cause a denial of service via the bgp_attr_psid_sub function.", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: missing length check in bgp_attr_psid_sub() can lead do DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31490" }, { "category": "external", "summary": "RHBZ#2238992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31490", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31490" } ], "release_date": "2023-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "frr: missing length check in bgp_attr_psid_sub() can lead do DoS" }, { "cve": "CVE-2023-41358", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2235839" } ], "notes": [ { "category": "description", "text": "A flaw was found in FRRouting, where it is susceptible to a denial of service vulnerability triggered by a NULL pointer dereference issue during the processing of Network Layer Reachability Information (NLRIs) with a zero attribute length. The vulnerability arises from inadequate validation of user-supplied input in bgpd/bgp_packet.c when handling NLRIs. This flaw allows attackers to send specially crafted input, causing a crash that leads to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: processes invalid NLRIs if attribute length is zero", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-41358" }, { "category": "external", "summary": "RHBZ#2235839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41358", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41358" }, { "category": "external", "summary": "https://github.com/FRRouting/frr/pull/14260", "url": "https://github.com/FRRouting/frr/pull/14260" } ], "release_date": "2023-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "frr: processes invalid NLRIs if attribute length is zero" }, { "cve": "CVE-2023-41359", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2235840" } ], "notes": [ { "category": "description", "text": "A flaw was found in FRRouting that involves a heap-based buffer overflow in the bgp_attr_aigp_valid() function within bgpd/bgp_attr.c. This flaw allows a remote attacker to send specially crafted data to the application, initiating an out-of-bounds read error and executing a denial of service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: out of bounds read in bgp_attr_aigp_valid", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, the vulnerable code is not included. It was added in FRR-8.5 in upstream. The highest version of FRR utilized in RHEL-8 is 7.5. Hence, versions of FRR shipped with RHEL-8 are not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-41359" }, { "category": "external", "summary": "RHBZ#2235840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41359", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41359" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41359", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41359" }, { "category": "external", "summary": "https://github.com/FRRouting/frr/pull/14232", "url": "https://github.com/FRRouting/frr/pull/14232" } ], "release_date": "2023-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "frr: out of bounds read in bgp_attr_aigp_valid" }, { "cve": "CVE-2023-41360", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2235842" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found in FRRouting in bgpd/bgp_packet.c, resulting from a boundary condition. This flaw allows a remote attacker, through specially crafted input, to read the initial byte of the ORF header in an ahead-of-stream scenario. This attacker can gain information and potentially launch further attacks against the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: ahead-of-stream read of ORF header", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, the vulnerable code is not included. It was added in FRR-8.4 in upstream. The highest version of FRR utilized in RHEL-8 is 7.5. Hence, versions of FRR shipped with RHEL-8 are not affected by this vulnerability.\n\nRed Hat Product Security rated this vulnerability as a LOW security impact because it only exposes the initial byte of the ORF header in an ahead-of-stream situation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-41360" }, { "category": "external", "summary": "RHBZ#2235842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235842" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41360", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41360" }, { "category": "external", "summary": "https://github.com/FRRouting/frr/pull/14245", "url": "https://github.com/FRRouting/frr/pull/14245" } ], "release_date": "2023-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "frr: ahead-of-stream read of ORF header" }, { "cve": "CVE-2023-41909", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2237416" } ], "notes": [ { "category": "description", "text": "A flaw was found in frr. Processing a malformed request with no attributes may cause a NULL pointer dereference, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-41909" }, { "category": "external", "summary": "RHBZ#2237416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41909", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41909" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41909", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41909" } ], "release_date": "2023-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c" }, { "cve": "CVE-2023-46752", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246379" } ], "notes": [ { "category": "description", "text": "A data mishandling vulnerability was found in FRRouting. A malformed MP_REACH_NLRI data can lead to a crash, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: mishandled malformed data leading to a crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46752" }, { "category": "external", "summary": "RHBZ#2246379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46752" }, { "category": "external", "summary": "https://github.com/FRRouting/frr/pull/14645/commits/b08afc81c60607a4f736f418f2e3eb06087f1a35", "url": "https://github.com/FRRouting/frr/pull/14645/commits/b08afc81c60607a4f736f418f2e3eb06087f1a35" } ], "release_date": "2023-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "frr: mishandled malformed data leading to a crash" }, { "cve": "CVE-2023-46753", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246381" } ], "notes": [ { "category": "description", "text": "A flaw was found in FRRouting. A crash can occur for a crafted BGP UPDATE message without mandatory attributes (for example, one with only an unknown transit attribute).", "title": "Vulnerability description" }, { "category": "summary", "text": "frr: crafted BGP UPDATE message leading to a crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46753" }, { "category": "external", "summary": "RHBZ#2246381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46753" }, { "category": "external", "summary": "https://github.com/FRRouting/frr/pull/14645/commits/d8482bf011cb2b173e85b65b4bf3d5061250cdb9", "url": "https://github.com/FRRouting/frr/pull/14645/commits/d8482bf011cb2b173e85b65b4bf3d5061250cdb9" } ], "release_date": "2023-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:28:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2156" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.src", "AppStream-9.4.0.GA:frr-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debuginfo-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.aarch64", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.ppc64le", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.s390x", "AppStream-9.4.0.GA:frr-debugsource-0:8.5.3-4.el9.x86_64", "AppStream-9.4.0.GA:frr-selinux-0:8.5.3-4.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "frr: crafted BGP UPDATE message leading to a crash" } ] }
wid-sec-w-2023-2196
Vulnerability from csaf_certbund
Published
2023-08-28 22:00
Modified
2024-05-21 22:00
Summary
FRRouting Project FRRouting: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FRRouting (FRR) ist eine freie und quelloffene Internet-Routing-Protokollsuite für Linux- und Unix-Plattformen. Es implementiert BGP, OSPF, RIP, IS-IS, PIM, LDP, BFD, Babel, PBR, OpenFabric und VRRP, mit Alpha-Unterstützung für EIGRP und NHRP.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in FRRouting Project FRRouting ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FRRouting (FRR) ist eine freie und quelloffene Internet-Routing-Protokollsuite f\u00fcr Linux- und Unix-Plattformen. Es implementiert BGP, OSPF, RIP, IS-IS, PIM, LDP, BFD, Babel, PBR, OpenFabric und VRRP, mit Alpha-Unterst\u00fctzung f\u00fcr EIGRP und NHRP.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in FRRouting Project FRRouting ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2196 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2196.json" }, { "category": "self", "summary": "WID-SEC-2023-2196 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2196" }, { "category": "external", "summary": "WatchGuard Security Advisory WGSA-2023-00010 vom 2023-12-15", "url": "https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2023-00010" }, { "category": "external", "summary": "FRRouting Security Notification vom 2023-08-28", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41358" }, { "category": "external", "summary": "FRRouting Security Notification vom 2023-08-28", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41359" }, { "category": "external", "summary": "FRRouting Security Notification vom 2023-08-28", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41360" }, { "category": "external", "summary": "FRRouting Security Notification vom 2023-08-28", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41361" }, { "category": "external", "summary": "Debian Security Advisory DSA-5495 vom 2023-09-11", "url": "https://lists.debian.org/debian-security-announce/2023/msg00187.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3573 vom 2023-09-19", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3709-1 vom 2023-09-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016260.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3762-1 vom 2023-09-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016319.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3793-1 vom 2023-09-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016335.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3836-1 vom 2023-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016356.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3839-1 vom 2023-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016354.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6432-1 vom 2023-10-17", "url": "https://ubuntu.com/security/notices/USN-6432-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6436-1 vom 2023-10-18", "url": "https://ubuntu.com/security/notices/USN-6436-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-61ABBA57D8 vom 2023-11-06", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-61abba57d8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-514DB5339E vom 2023-11-06", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-514db5339e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-CE436D56F8 vom 2023-11-06", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ce436d56f8" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2156 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2156" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2981 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2981" } ], "source_lang": "en-US", "title": "FRRouting Project FRRouting: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T09:07:46.875+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2196", "initial_release_date": "2023-08-28T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-25T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-26T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-11-06T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-12-17T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von WatchGuard aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "13" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "FRRouting Project FRRouting 9.0", "product_id": "T029598", "product_identification_helper": { "cpe": "cpe:/a:frrouting:frrouting:9.0" } } } ], "category": "product_name", "name": "FRRouting" } ], "category": "vendor", "name": "FRRouting Project" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c12.10.1", "product": { "name": "WatchGuard Firebox \u003c12.10.1", "product_id": "T031726", "product_identification_helper": { "cpe": "cpe:/a:watchguard:firebox:12.10.1" } } } ], "category": "product_name", "name": "Firebox" } ], "category": "vendor", "name": "WatchGuard" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-41358", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im FRRouting-Projekt FRRouting. Diese Fehler sind in den Komponenten bgpd/bgp_packet.c, bgp_attr_aigp_valid und bgpd/bgp_open.c vorhanden, unter anderem aufgrund einer NULL-Zeiger-Dereferenzierung und eines Out-of-Bounds-Read. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T031726", "74185", "T029598" ] }, "release_date": "2023-08-28T22:00:00Z", "title": "CVE-2023-41358" }, { "cve": "CVE-2023-41359", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im FRRouting-Projekt FRRouting. Diese Fehler sind in den Komponenten bgpd/bgp_packet.c, bgp_attr_aigp_valid und bgpd/bgp_open.c vorhanden, unter anderem aufgrund einer NULL-Zeiger-Dereferenzierung und eines Out-of-Bounds-Read. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T031726", "74185", "T029598" ] }, "release_date": "2023-08-28T22:00:00Z", "title": "CVE-2023-41359" }, { "cve": "CVE-2023-41360", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im FRRouting-Projekt FRRouting. Diese Fehler sind in den Komponenten bgpd/bgp_packet.c, bgp_attr_aigp_valid und bgpd/bgp_open.c vorhanden, unter anderem aufgrund einer NULL-Zeiger-Dereferenzierung und eines Out-of-Bounds-Read. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T031726", "74185", "T029598" ] }, "release_date": "2023-08-28T22:00:00Z", "title": "CVE-2023-41360" }, { "cve": "CVE-2023-41361", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im FRRouting-Projekt FRRouting. Diese Fehler sind in den Komponenten bgpd/bgp_packet.c, bgp_attr_aigp_valid und bgpd/bgp_open.c vorhanden, unter anderem aufgrund einer NULL-Zeiger-Dereferenzierung und eines Out-of-Bounds-Read. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T031726", "74185", "T029598" ] }, "release_date": "2023-08-28T22:00:00Z", "title": "CVE-2023-41361" } ] }
gsd-2023-41359
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-41359", "id": "GSD-2023-41359" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-41359" ], "details": "An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.", "id": "GSD-2023-41359", "modified": "2023-12-13T01:20:45.470093Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-41359", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FRRouting/frr/pull/14232", "refsource": "MISC", "url": "https://github.com/FRRouting/frr/pull/14232" }, { "name": "FEDORA-2023-514db5339e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" }, { "name": "FEDORA-2023-ce436d56f8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" }, { "name": "FEDORA-2023-61abba57d8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:*", "matchCriteriaId": "21743BBD-2224-414A-9ECE-DDB43CCCD919", "versionEndIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation." } ], "id": "CVE-2023-41359", "lastModified": "2023-12-22T21:18:17.247", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-29T04:15:16.877", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/FRRouting/frr/pull/14232" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.