Red Hat Enterprise Linux 9.2 Extended Update Support update for frr



Published: 2024-03-13
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-38406
CVE-2023-38407
CVE-2023-47234
CVE-2023-47235
CWE-ID CWE-20
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

frr (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU82897

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38406

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in bgpd/bgp_flowspec.c. A remote attacker can send specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

frr (Red Hat package): before 8.3.1-5.el9_2.4

External links

http://access.redhat.com/errata/RHSA-2024:1093


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU82898

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38407

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition during labeled unicast parsing in bgpd/bgp_label.c. A remote attacker can send specially crafted input to the application, trigger an out-of-bounds read error and crash the daemon.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

frr (Red Hat package): before 8.3.1-5.el9_2.4

External links

http://access.redhat.com/errata/RHSA-2024:1093


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU82899

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47234

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing a crafted BGP UPDATE message with a MP_UNREACH_NLRI attribute and additional NLRI data (that lacks mandatory path attributes). A remote attacker can send specially crafted messages to the daemon and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

frr (Red Hat package): before 8.3.1-5.el9_2.4

External links

http://access.redhat.com/errata/RHSA-2024:1093


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU82900

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47235

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when a malformed BGP UPDATE message with an EOR is processed. A remote attacker can send specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

frr (Red Hat package): before 8.3.1-5.el9_2.4

External links

http://access.redhat.com/errata/RHSA-2024:1093


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###