[RHSA-2023:5194-01] Important: frr security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 18 15:27:09 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: frr security update
Advisory ID:       RHSA-2023:5194-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5194
Issue date:        2023-09-18
CVE Names:         CVE-2023-38802 
=====================================================================

1. Summary:

An update for frr is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

FRRouting is free software that manages TCP/IP based routing protocols. It
supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and
BFD.

Security Fix(es):

* frr: Incorrect handling of a error in parsing of an invalid section of a
BGP update can de-peer a router (CVE-2023-38802)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
frr-8.3.1-5.el9_2.2.src.rpm

aarch64:
frr-8.3.1-5.el9_2.2.aarch64.rpm
frr-debuginfo-8.3.1-5.el9_2.2.aarch64.rpm
frr-debugsource-8.3.1-5.el9_2.2.aarch64.rpm

noarch:
frr-selinux-8.3.1-5.el9_2.2.noarch.rpm

ppc64le:
frr-8.3.1-5.el9_2.2.ppc64le.rpm
frr-debuginfo-8.3.1-5.el9_2.2.ppc64le.rpm
frr-debugsource-8.3.1-5.el9_2.2.ppc64le.rpm

s390x:
frr-8.3.1-5.el9_2.2.s390x.rpm
frr-debuginfo-8.3.1-5.el9_2.2.s390x.rpm
frr-debugsource-8.3.1-5.el9_2.2.s390x.rpm

x86_64:
frr-8.3.1-5.el9_2.2.x86_64.rpm
frr-debuginfo-8.3.1-5.el9_2.2.x86_64.rpm
frr-debugsource-8.3.1-5.el9_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38802
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlCGxNAAoJENzjgjWX9erEhUYP/0kBFQRuiV1euPVc6dbA9xG7
utN7MI1qgVxWvno0e0Z0bzUI6uXi2igwbkv9UJRCgnC2ikgGBjWWhHp7W2u84C9k
I+cJZ4e3Y0Vd5KOCHls2w0GYy1Q4NgEsEPzW3+VQIJpkT1x7iIUAwRrkwUJabwg6
aZdlLrMDSgfLYGm/2V3fXI3EuxLyuneeB22UJ6qmtgdx266IPh9WVwNwxgXAHRmt
0eSYO0YBAdFFxfGZ4DiFezU6d4g44tEeCR9KtfaRusyuwCWSRy7zpvums/N+degX
loRLX33f4kTRSk0mFvznHw/ty0c+JxWIyzwsIaYC0paTv0srhKzJehnJjcm0rHU1
S9jxGoyiQXRNHMn0q+oG0b4P0ZQYjjlh6vVEHd0LbvbrP/2vPhGyoMIDTaVP+UUt
SEeomk5KSivEXBFTi16R3iTrBAl+0lgJDsBMZXBWajx+9PWL5mdd4ZZKvtC2jhLp
B8rloChDirRRUp3bpWNXvOWzsnTkXD0BQbG/zHn/DlEUiiuGs3AXjxmb8rgpr0f4
V3eA62fORRdu6ZxU99KkBqegH+xrXkYMSuGxEgJMaAIpOoevtaZt9ON4OqEH4se3
nBgipt8jYNflDqgx6lE828yn1Qsjmi1ZGQtgzzSDU2M5L1FtyfA9gThkONq/5hgw
+iOPqIbSZ9uRJ5NhRJW5
=hAFJ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list