SUSE-SU-2024:2245-1: important: Security update for frr

SLE-SECURITY-UPDATES null at suse.de
Fri Jun 28 12:30:03 UTC 2024



# Security update for frr

Announcement ID: SUSE-SU-2024:2245-1  
Rating: important  
References:

  * bsc#1216896
  * bsc#1216897
  * bsc#1216899
  * bsc#1216900

  
Cross-References:

  * CVE-2023-38406
  * CVE-2023-38407
  * CVE-2023-47234
  * CVE-2023-47235

  
CVSS scores:

  * CVE-2023-38406 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-38406 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-38407 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-38407 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-47234 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-47234 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-47235 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-47235 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for frr fixes the following issues:

  * CVE-2023-38406: Fixed nlri length of zero mishandling, aka "flowspec
    overflow". (bsc#1216900)
  * CVE-2023-47235: Fixed a crash on malformed BGP UPDATE message with an EOR,
    because the presence of EOR does not lead to a treat-as-withdraw outcome.
    (bsc#1216896)
  * CVE-2023-47234: Fixed a crash on crafted BGP UPDATE message with a
    MP_UNREACH_NLRI attribute and additional NLRI data. (bsc#1216897)
  * CVE-2023-38407: Fixed attempts to read beyond the end of the stream during
    labeled unicast parsing. (bsc#1216899)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2245=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2245=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2245=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2245=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-2245=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2245=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2245=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2245=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2245=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2245=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2245=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2245=1

## Package List:

  * SUSE Manager Proxy 4.3 (x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * libfrrcares0-debuginfo-7.4-150300.4.26.1
    * frr-7.4-150300.4.26.1
    * frr-debugsource-7.4-150300.4.26.1
    * libfrrospfapiclient0-debuginfo-7.4-150300.4.26.1
    * libfrrfpm_pb0-7.4-150300.4.26.1
    * libfrrsnmp0-7.4-150300.4.26.1
    * libfrr0-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-7.4-150300.4.26.1
    * frr-devel-7.4-150300.4.26.1
    * libmlag_pb0-7.4-150300.4.26.1
    * libfrrgrpc_pb0-7.4-150300.4.26.1
    * libfrrcares0-7.4-150300.4.26.1
    * libfrrzmq0-debuginfo-7.4-150300.4.26.1
    * libfrr0-7.4-150300.4.26.1
    * libmlag_pb0-debuginfo-7.4-150300.4.26.1
    * frr-debuginfo-7.4-150300.4.26.1
    * libfrr_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrsnmp0-debuginfo-7.4-150300.4.26.1
    * libfrrospfapiclient0-7.4-150300.4.26.1
    * libfrrzmq0-7.4-150300.4.26.1
    * libfrrfpm_pb0-debuginfo-7.4-150300.4.26.1
    * libfrrgrpc_pb0-debuginfo-7.4-150300.4.26.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-38406.html
  * https://www.suse.com/security/cve/CVE-2023-38407.html
  * https://www.suse.com/security/cve/CVE-2023-47234.html
  * https://www.suse.com/security/cve/CVE-2023-47235.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216896
  * https://bugzilla.suse.com/show_bug.cgi?id=1216897
  * https://bugzilla.suse.com/show_bug.cgi?id=1216899
  * https://bugzilla.suse.com/show_bug.cgi?id=1216900

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240628/7ff76a01/attachment.htm>


More information about the sle-security-updates mailing list