SUSE-SU-2023:4483-1: moderate: Security update for frr

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 20 16:30:20 UTC 2023



# Security update for frr

Announcement ID: SUSE-SU-2023:4483-1  
Rating: moderate  
References:

  * bsc#1216626
  * bsc#1216627

  
Cross-References:

  * CVE-2023-46752
  * CVE-2023-46753

  
CVSS scores:

  * CVE-2023-46752 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-46752 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-46753 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-46753 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.4
  * Server Applications Module 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for frr fixes the following issues:

  * CVE-2023-46752: Fixed denial of service caused by mishandling malformed
    MP_REACH_NLRI data (bsc#1216627).
  * CVE-2023-46753: Fixed denial of service caused by crafted BGP UPDATE
    messages (bsc#1216626).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4483=1

  * Server Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-4483=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2023-4483=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libfrr0-debuginfo-7.4-150300.4.20.1
    * libfrr0-7.4-150300.4.20.1
    * libmlag_pb0-7.4-150300.4.20.1
    * libfrrgrpc_pb0-7.4-150300.4.20.1
    * libfrrzmq0-debuginfo-7.4-150300.4.20.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.20.1
    * frr-devel-7.4-150300.4.20.1
    * libfrr_pb0-7.4-150300.4.20.1
    * libfrrzmq0-7.4-150300.4.20.1
    * frr-7.4-150300.4.20.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.20.1
    * libfrrfpm_pb0-7.4-150300.4.20.1
    * libfrrsnmp0-7.4-150300.4.20.1
    * libfrrcares0-debuginfo-7.4-150300.4.20.1
    * libfrrcares0-7.4-150300.4.20.1
    * libmlag_pb0-debuginfo-7.4-150300.4.20.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.20.1
    * libfrrospfapiclient0-7.4-150300.4.20.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.20.1
    * frr-debuginfo-7.4-150300.4.20.1
    * libfrr_pb0-debuginfo-7.4-150300.4.20.1
    * frr-debugsource-7.4-150300.4.20.1
  * Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libfrr0-debuginfo-7.4-150300.4.20.1
    * libfrr0-7.4-150300.4.20.1
    * libmlag_pb0-7.4-150300.4.20.1
    * libfrrgrpc_pb0-7.4-150300.4.20.1
    * libfrrzmq0-debuginfo-7.4-150300.4.20.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.20.1
    * frr-devel-7.4-150300.4.20.1
    * libfrr_pb0-7.4-150300.4.20.1
    * libfrrzmq0-7.4-150300.4.20.1
    * frr-7.4-150300.4.20.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.20.1
    * libfrrfpm_pb0-7.4-150300.4.20.1
    * libfrrsnmp0-7.4-150300.4.20.1
    * libfrrcares0-debuginfo-7.4-150300.4.20.1
    * libfrrcares0-7.4-150300.4.20.1
    * libmlag_pb0-debuginfo-7.4-150300.4.20.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.20.1
    * libfrrospfapiclient0-7.4-150300.4.20.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.20.1
    * frr-debuginfo-7.4-150300.4.20.1
    * libfrr_pb0-debuginfo-7.4-150300.4.20.1
    * frr-debugsource-7.4-150300.4.20.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * libfrr0-debuginfo-7.4-150300.4.20.1
    * libfrr0-7.4-150300.4.20.1
    * libmlag_pb0-7.4-150300.4.20.1
    * libfrrgrpc_pb0-7.4-150300.4.20.1
    * libfrrzmq0-debuginfo-7.4-150300.4.20.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.20.1
    * frr-devel-7.4-150300.4.20.1
    * libfrr_pb0-7.4-150300.4.20.1
    * libfrrzmq0-7.4-150300.4.20.1
    * frr-7.4-150300.4.20.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.20.1
    * libfrrfpm_pb0-7.4-150300.4.20.1
    * libfrrsnmp0-7.4-150300.4.20.1
    * libfrrcares0-debuginfo-7.4-150300.4.20.1
    * libfrrcares0-7.4-150300.4.20.1
    * libmlag_pb0-debuginfo-7.4-150300.4.20.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.20.1
    * libfrrospfapiclient0-7.4-150300.4.20.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.20.1
    * frr-debuginfo-7.4-150300.4.20.1
    * libfrr_pb0-debuginfo-7.4-150300.4.20.1
    * frr-debugsource-7.4-150300.4.20.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46752.html
  * https://www.suse.com/security/cve/CVE-2023-46753.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216626
  * https://bugzilla.suse.com/show_bug.cgi?id=1216627

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231120/701e8435/attachment.htm>


More information about the sle-security-updates mailing list