SUSE 5031 Published by

A frr security update has been released for openSUSE Leap 15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3709-1: important: Security update for frr


# Security update for frr

Announcement ID: SUSE-SU-2023:3709-1
Rating: important
References:

* #1213284
* #1213434
* #1214735
* #1214739
* #1215065

Cross-References:

* CVE-2023-3748
* CVE-2023-38802
* CVE-2023-41358
* CVE-2023-41360
* CVE-2023-41909

CVSS scores:

* CVE-2023-3748 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-3748 ( NVD ): 3.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-38802 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-38802 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-41358 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-41358 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-41360 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-41360 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-41909 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-41909 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves five vulnerabilities can now be installed.

## Description:

This update for frr fixes the following issues:

* CVE-2023-38802: Fixed bad length handling in BGP attribute handling
(bsc#1213284).
* CVE-2023-41358: Fixed crash in bgpd/bgp_packet.c (bsc#1214735).
* CVE-2023-41360: Fixed out-of-bounds read in bgpd/bgp_packet.c (bsc#1214739).
* CVE-2023-3748: Fixed inifinite loop in babld message parsing may cause DoS
(bsc#1213434).
* CVE-2023-41909: Fixed NULL pointer dereference due to processing in
bgp_nlri_parse_flowspec (bsc#1215065).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-3709=1 openSUSE-SLE-15.5-2023-3709=1

* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-3709=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* libfrrzmq0-8.4-150500.4.8.1
* libfrr_pb0-8.4-150500.4.8.1
* frr-devel-8.4-150500.4.8.1
* libfrr0-8.4-150500.4.8.1
* libfrr_pb0-debuginfo-8.4-150500.4.8.1
* libfrrzmq0-debuginfo-8.4-150500.4.8.1
* libfrrcares0-debuginfo-8.4-150500.4.8.1
* libfrrsnmp0-debuginfo-8.4-150500.4.8.1
* libmlag_pb0-8.4-150500.4.8.1
* libmlag_pb0-debuginfo-8.4-150500.4.8.1
* libfrrospfapiclient0-8.4-150500.4.8.1
* libfrrfpm_pb0-8.4-150500.4.8.1
* libfrrospfapiclient0-debuginfo-8.4-150500.4.8.1
* frr-debuginfo-8.4-150500.4.8.1
* frr-8.4-150500.4.8.1
* libfrrsnmp0-8.4-150500.4.8.1
* libfrrfpm_pb0-debuginfo-8.4-150500.4.8.1
* frr-debugsource-8.4-150500.4.8.1
* libfrrcares0-8.4-150500.4.8.1
* libfrr0-debuginfo-8.4-150500.4.8.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libfrrzmq0-8.4-150500.4.8.1
* libfrr_pb0-8.4-150500.4.8.1
* frr-devel-8.4-150500.4.8.1
* libfrr0-8.4-150500.4.8.1
* libfrr_pb0-debuginfo-8.4-150500.4.8.1
* libfrrzmq0-debuginfo-8.4-150500.4.8.1
* libfrrcares0-debuginfo-8.4-150500.4.8.1
* libfrrsnmp0-debuginfo-8.4-150500.4.8.1
* libmlag_pb0-8.4-150500.4.8.1
* libmlag_pb0-debuginfo-8.4-150500.4.8.1
* libfrrospfapiclient0-8.4-150500.4.8.1
* libfrrfpm_pb0-8.4-150500.4.8.1
* libfrrospfapiclient0-debuginfo-8.4-150500.4.8.1
* frr-debuginfo-8.4-150500.4.8.1
* frr-8.4-150500.4.8.1
* libfrrsnmp0-8.4-150500.4.8.1
* libfrrfpm_pb0-debuginfo-8.4-150500.4.8.1
* frr-debugsource-8.4-150500.4.8.1
* libfrrcares0-8.4-150500.4.8.1
* libfrr0-debuginfo-8.4-150500.4.8.1

## References:

* https://www.suse.com/security/cve/CVE-2023-3748.html
* https://www.suse.com/security/cve/CVE-2023-38802.html
* https://www.suse.com/security/cve/CVE-2023-41358.html
* https://www.suse.com/security/cve/CVE-2023-41360.html
* https://www.suse.com/security/cve/CVE-2023-41909.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213284
* https://bugzilla.suse.com/show_bug.cgi?id=1213434
* https://bugzilla.suse.com/show_bug.cgi?id=1214735
* https://bugzilla.suse.com/show_bug.cgi?id=1214739
* https://bugzilla.suse.com/show_bug.cgi?id=1215065