openSUSE Security Update: Security update for frr
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0901-1
Rating:             important
References:         #1180217 #1196503 #1196504 #1196505 #1196506 
                    #1196507 
Cross-References:   CVE-2022-26125 CVE-2022-26126 CVE-2022-26127
                    CVE-2022-26128 CVE-2022-26129
CVSS scores:
                    CVE-2022-26125 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-26125 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26126 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-26126 (SUSE): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
                    CVE-2022-26127 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-26127 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26128 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-26128 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-26129 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-26129 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has one errata
   is now available.

Description:

   This update for frr fixes the following issues:

   - CVE-2022-26125, CVE-2022-26126: Fixed buffer overflows in
     unpack_tlv_router_cap() (bsc#1196505, bsc#1196506).
   - CVE-2022-26127: Fixed heap buffer overflow in babel_packet_examin()
     (bsc#1196503).
   - CVE-2022-26128: Fixed buffer overflows in babel_packet_examin()
     (bsc#1196507).
   - CVE-2022-26129: Fixed buffer overflows in parse_hello_subtlv(),
     parse_ihu_subtlv() and parse_update_subtlv() (bsc#1196504).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-901=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-901=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      frr-7.4-150300.4.3.1
      frr-debuginfo-7.4-150300.4.3.1
      frr-debugsource-7.4-150300.4.3.1
      frr-devel-7.4-150300.4.3.1
      libfrr0-7.4-150300.4.3.1
      libfrr0-debuginfo-7.4-150300.4.3.1
      libfrr_pb0-7.4-150300.4.3.1
      libfrr_pb0-debuginfo-7.4-150300.4.3.1
      libfrrcares0-7.4-150300.4.3.1
      libfrrcares0-debuginfo-7.4-150300.4.3.1
      libfrrfpm_pb0-7.4-150300.4.3.1
      libfrrfpm_pb0-debuginfo-7.4-150300.4.3.1
      libfrrgrpc_pb0-7.4-150300.4.3.1
      libfrrgrpc_pb0-debuginfo-7.4-150300.4.3.1
      libfrrospfapiclient0-7.4-150300.4.3.1
      libfrrospfapiclient0-debuginfo-7.4-150300.4.3.1
      libfrrsnmp0-7.4-150300.4.3.1
      libfrrsnmp0-debuginfo-7.4-150300.4.3.1
      libfrrzmq0-7.4-150300.4.3.1
      libfrrzmq0-debuginfo-7.4-150300.4.3.1
      libmlag_pb0-7.4-150300.4.3.1
      libmlag_pb0-debuginfo-7.4-150300.4.3.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      frr-7.4-150300.4.3.1
      frr-debuginfo-7.4-150300.4.3.1
      frr-debugsource-7.4-150300.4.3.1
      frr-devel-7.4-150300.4.3.1
      libfrr0-7.4-150300.4.3.1
      libfrr0-debuginfo-7.4-150300.4.3.1
      libfrr_pb0-7.4-150300.4.3.1
      libfrr_pb0-debuginfo-7.4-150300.4.3.1
      libfrrcares0-7.4-150300.4.3.1
      libfrrcares0-debuginfo-7.4-150300.4.3.1
      libfrrfpm_pb0-7.4-150300.4.3.1
      libfrrfpm_pb0-debuginfo-7.4-150300.4.3.1
      libfrrgrpc_pb0-7.4-150300.4.3.1
      libfrrgrpc_pb0-debuginfo-7.4-150300.4.3.1
      libfrrospfapiclient0-7.4-150300.4.3.1
      libfrrospfapiclient0-debuginfo-7.4-150300.4.3.1
      libfrrsnmp0-7.4-150300.4.3.1
      libfrrsnmp0-debuginfo-7.4-150300.4.3.1
      libfrrzmq0-7.4-150300.4.3.1
      libfrrzmq0-debuginfo-7.4-150300.4.3.1
      libmlag_pb0-7.4-150300.4.3.1
      libmlag_pb0-debuginfo-7.4-150300.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-26125.html
   https://www.suse.com/security/cve/CVE-2022-26126.html
   https://www.suse.com/security/cve/CVE-2022-26127.html
   https://www.suse.com/security/cve/CVE-2022-26128.html
   https://www.suse.com/security/cve/CVE-2022-26129.html
   https://bugzilla.suse.com/1180217
   https://bugzilla.suse.com/1196503
   https://bugzilla.suse.com/1196504
   https://bugzilla.suse.com/1196505
   https://bugzilla.suse.com/1196506
   https://bugzilla.suse.com/1196507

openSUSE: 2022:0901-1 important: frr

March 18, 2022
An update that solves 5 vulnerabilities and has one errata is now available

Description

This update for frr fixes the following issues: - CVE-2022-26125, CVE-2022-26126: Fixed buffer overflows in unpack_tlv_router_cap() (bsc#1196505, bsc#1196506). - CVE-2022-26127: Fixed heap buffer overflow in babel_packet_examin() (bsc#1196503). - CVE-2022-26128: Fixed buffer overflows in babel_packet_examin() (bsc#1196507). - CVE-2022-26129: Fixed buffer overflows in parse_hello_subtlv(), parse_ihu_subtlv() and parse_update_subtlv() (bsc#1196504).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-901=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-901=1


Package List

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): frr-7.4-150300.4.3.1 frr-debuginfo-7.4-150300.4.3.1 frr-debugsource-7.4-150300.4.3.1 frr-devel-7.4-150300.4.3.1 libfrr0-7.4-150300.4.3.1 libfrr0-debuginfo-7.4-150300.4.3.1 libfrr_pb0-7.4-150300.4.3.1 libfrr_pb0-debuginfo-7.4-150300.4.3.1 libfrrcares0-7.4-150300.4.3.1 libfrrcares0-debuginfo-7.4-150300.4.3.1 libfrrfpm_pb0-7.4-150300.4.3.1 libfrrfpm_pb0-debuginfo-7.4-150300.4.3.1 libfrrgrpc_pb0-7.4-150300.4.3.1 libfrrgrpc_pb0-debuginfo-7.4-150300.4.3.1 libfrrospfapiclient0-7.4-150300.4.3.1 libfrrospfapiclient0-debuginfo-7.4-150300.4.3.1 libfrrsnmp0-7.4-150300.4.3.1 libfrrsnmp0-debuginfo-7.4-150300.4.3.1 libfrrzmq0-7.4-150300.4.3.1 libfrrzmq0-debuginfo-7.4-150300.4.3.1 libmlag_pb0-7.4-150300.4.3.1 libmlag_pb0-debuginfo-7.4-150300.4.3.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): frr-7.4-150300.4.3.1 frr-debuginfo-7.4-150300.4.3.1 frr-debugsource-7.4-150300.4.3.1 frr-devel-7.4-150300.4.3.1 libfrr0-7.4-150300.4.3.1 libfrr0-debuginfo-7.4-150300.4.3.1 libfrr_pb0-7.4-150300.4.3.1 libfrr_pb0-debuginfo-7.4-150300.4.3.1 libfrrcares0-7.4-150300.4.3.1 libfrrcares0-debuginfo-7.4-150300.4.3.1 libfrrfpm_pb0-7.4-150300.4.3.1 libfrrfpm_pb0-debuginfo-7.4-150300.4.3.1 libfrrgrpc_pb0-7.4-150300.4.3.1 libfrrgrpc_pb0-debuginfo-7.4-150300.4.3.1 libfrrospfapiclient0-7.4-150300.4.3.1 libfrrospfapiclient0-debuginfo-7.4-150300.4.3.1 libfrrsnmp0-7.4-150300.4.3.1 libfrrsnmp0-debuginfo-7.4-150300.4.3.1 libfrrzmq0-7.4-150300.4.3.1 libfrrzmq0-debuginfo-7.4-150300.4.3.1 libmlag_pb0-7.4-150300.4.3.1 libmlag_pb0-debuginfo-7.4-150300.4.3.1


References

https://www.suse.com/security/cve/CVE-2022-26125.html https://www.suse.com/security/cve/CVE-2022-26126.html https://www.suse.com/security/cve/CVE-2022-26127.html https://www.suse.com/security/cve/CVE-2022-26128.html https://www.suse.com/security/cve/CVE-2022-26129.html https://bugzilla.suse.com/1180217 https://bugzilla.suse.com/1196503 https://bugzilla.suse.com/1196504 https://bugzilla.suse.com/1196505 https://bugzilla.suse.com/1196506 https://bugzilla.suse.com/1196507


Severity
Announcement ID: openSUSE-SU-2022:0901-1
Rating: important
Affected Products: openSUSE Leap 15.3 openSUSE Leap 15.4 ble.

Related News