Home / mailingsPDF  

[RHSA-2023:5219-01] Important: frr security and bug fix update

Posted on 19 September 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: frr security and bug fix update
Advisory ID: RHSA-2023:5219-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5219
Issue date: 2023-09-19
CVE Names: CVE-2023-38802
=====================================================================
1. Summary:

An update for frr is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

FRRouting is free software that manages TCP/IP based routing protocols. It
supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and
BFD.

Security Fix(es):

* frr: Incorrect handling of a error in parsing of an invalid section of a
BGP update can de-peer a router (CVE-2023-38802)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* BFD crash in FRR running in MetalLB (BZ#2231829)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router
2231829 - BFD crash in FRR running in MetalLB [rhel-8.8.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
frr-7.5.1-7.el8_8.2.src.rpm

aarch64:
frr-7.5.1-7.el8_8.2.aarch64.rpm
frr-debuginfo-7.5.1-7.el8_8.2.aarch64.rpm
frr-debugsource-7.5.1-7.el8_8.2.aarch64.rpm

noarch:
frr-selinux-7.5.1-7.el8_8.2.noarch.rpm

ppc64le:
frr-7.5.1-7.el8_8.2.ppc64le.rpm
frr-debuginfo-7.5.1-7.el8_8.2.ppc64le.rpm
frr-debugsource-7.5.1-7.el8_8.2.ppc64le.rpm

s390x:
frr-7.5.1-7.el8_8.2.s390x.rpm
frr-debuginfo-7.5.1-7.el8_8.2.s390x.rpm
frr-debugsource-7.5.1-7.el8_8.2.s390x.rpm

x86_64:
frr-7.5.1-7.el8_8.2.x86_64.rpm
frr-debuginfo-7.5.1-7.el8_8.2.x86_64.rpm
frr-debugsource-7.5.1-7.el8_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38802
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP