SUSE Security Update: Security update for frr
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3246-1
Rating:             important
References:         #1202022 #1202023 
Cross-References:   CVE-2019-25074 CVE-2022-37032
CVSS scores:
                    CVE-2019-25074 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-37032 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Module for Server Applications 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for frr fixes the following issues:

   - CVE-2022-37032: Fixed out-of-bounds read in the BGP daemon that may lead
     to information disclosure or denial of service (bsc#1202023).
   - CVE-2019-25074: Fixed a memory leak in the IS-IS daemon that may lead to
     server memory exhaustion (bsc#1202022).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3246=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3246=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-3246=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3246=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      frr-7.4-150300.4.7.1
      frr-debuginfo-7.4-150300.4.7.1
      frr-debugsource-7.4-150300.4.7.1
      frr-devel-7.4-150300.4.7.1
      libfrr0-7.4-150300.4.7.1
      libfrr0-debuginfo-7.4-150300.4.7.1
      libfrr_pb0-7.4-150300.4.7.1
      libfrr_pb0-debuginfo-7.4-150300.4.7.1
      libfrrcares0-7.4-150300.4.7.1
      libfrrcares0-debuginfo-7.4-150300.4.7.1
      libfrrfpm_pb0-7.4-150300.4.7.1
      libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1
      libfrrgrpc_pb0-7.4-150300.4.7.1
      libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1
      libfrrospfapiclient0-7.4-150300.4.7.1
      libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1
      libfrrsnmp0-7.4-150300.4.7.1
      libfrrsnmp0-debuginfo-7.4-150300.4.7.1
      libfrrzmq0-7.4-150300.4.7.1
      libfrrzmq0-debuginfo-7.4-150300.4.7.1
      libmlag_pb0-7.4-150300.4.7.1
      libmlag_pb0-debuginfo-7.4-150300.4.7.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      frr-7.4-150300.4.7.1
      frr-debuginfo-7.4-150300.4.7.1
      frr-debugsource-7.4-150300.4.7.1
      frr-devel-7.4-150300.4.7.1
      libfrr0-7.4-150300.4.7.1
      libfrr0-debuginfo-7.4-150300.4.7.1
      libfrr_pb0-7.4-150300.4.7.1
      libfrr_pb0-debuginfo-7.4-150300.4.7.1
      libfrrcares0-7.4-150300.4.7.1
      libfrrcares0-debuginfo-7.4-150300.4.7.1
      libfrrfpm_pb0-7.4-150300.4.7.1
      libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1
      libfrrgrpc_pb0-7.4-150300.4.7.1
      libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1
      libfrrospfapiclient0-7.4-150300.4.7.1
      libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1
      libfrrsnmp0-7.4-150300.4.7.1
      libfrrsnmp0-debuginfo-7.4-150300.4.7.1
      libfrrzmq0-7.4-150300.4.7.1
      libfrrzmq0-debuginfo-7.4-150300.4.7.1
      libmlag_pb0-7.4-150300.4.7.1
      libmlag_pb0-debuginfo-7.4-150300.4.7.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      frr-7.4-150300.4.7.1
      frr-debuginfo-7.4-150300.4.7.1
      frr-debugsource-7.4-150300.4.7.1
      frr-devel-7.4-150300.4.7.1
      libfrr0-7.4-150300.4.7.1
      libfrr0-debuginfo-7.4-150300.4.7.1
      libfrr_pb0-7.4-150300.4.7.1
      libfrr_pb0-debuginfo-7.4-150300.4.7.1
      libfrrcares0-7.4-150300.4.7.1
      libfrrcares0-debuginfo-7.4-150300.4.7.1
      libfrrfpm_pb0-7.4-150300.4.7.1
      libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1
      libfrrgrpc_pb0-7.4-150300.4.7.1
      libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1
      libfrrospfapiclient0-7.4-150300.4.7.1
      libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1
      libfrrsnmp0-7.4-150300.4.7.1
      libfrrsnmp0-debuginfo-7.4-150300.4.7.1
      libfrrzmq0-7.4-150300.4.7.1
      libfrrzmq0-debuginfo-7.4-150300.4.7.1
      libmlag_pb0-7.4-150300.4.7.1
      libmlag_pb0-debuginfo-7.4-150300.4.7.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      frr-7.4-150300.4.7.1
      frr-debuginfo-7.4-150300.4.7.1
      frr-debugsource-7.4-150300.4.7.1
      frr-devel-7.4-150300.4.7.1
      libfrr0-7.4-150300.4.7.1
      libfrr0-debuginfo-7.4-150300.4.7.1
      libfrr_pb0-7.4-150300.4.7.1
      libfrr_pb0-debuginfo-7.4-150300.4.7.1
      libfrrcares0-7.4-150300.4.7.1
      libfrrcares0-debuginfo-7.4-150300.4.7.1
      libfrrfpm_pb0-7.4-150300.4.7.1
      libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1
      libfrrgrpc_pb0-7.4-150300.4.7.1
      libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1
      libfrrospfapiclient0-7.4-150300.4.7.1
      libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1
      libfrrsnmp0-7.4-150300.4.7.1
      libfrrsnmp0-debuginfo-7.4-150300.4.7.1
      libfrrzmq0-7.4-150300.4.7.1
      libfrrzmq0-debuginfo-7.4-150300.4.7.1
      libmlag_pb0-7.4-150300.4.7.1
      libmlag_pb0-debuginfo-7.4-150300.4.7.1


References:

   https://www.suse.com/security/cve/CVE-2019-25074.html
   https://www.suse.com/security/cve/CVE-2022-37032.html
   https://bugzilla.suse.com/1202022
   https://bugzilla.suse.com/1202023

SUSE: 2022:3246-1 important: frr

September 12, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for frr fixes the following issues: - CVE-2022-37032: Fixed out-of-bounds read in the BGP daemon that may lead to information disclosure or denial of service (bsc#1202023). - CVE-2019-25074: Fixed a memory leak in the IS-IS daemon that may lead to server memory exhaustion (bsc#1202022). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3246=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3246=1 - SUSE Linux Enterprise Module for Server Applications 15-SP4: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-3246=1 - SUSE Linux Enterprise Module for Server Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3246=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): frr-7.4-150300.4.7.1 frr-debuginfo-7.4-150300.4.7.1 frr-debugsource-7.4-150300.4.7.1 frr-devel-7.4-150300.4.7.1 libfrr0-7.4-150300.4.7.1 libfrr0-debuginfo-7.4-150300.4.7.1 libfrr_pb0-7.4-150300.4.7.1 libfrr_pb0-debuginfo-7.4-150300.4.7.1 libfrrcares0-7.4-150300.4.7.1 libfrrcares0-debuginfo-7.4-150300.4.7.1 libfrrfpm_pb0-7.4-150300.4.7.1 libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1 libfrrgrpc_pb0-7.4-150300.4.7.1 libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1 libfrrospfapiclient0-7.4-150300.4.7.1 libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1 libfrrsnmp0-7.4-150300.4.7.1 libfrrsnmp0-debuginfo-7.4-150300.4.7.1 libfrrzmq0-7.4-150300.4.7.1 libfrrzmq0-debuginfo-7.4-150300.4.7.1 libmlag_pb0-7.4-150300.4.7.1 libmlag_pb0-debuginfo-7.4-150300.4.7.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): frr-7.4-150300.4.7.1 frr-debuginfo-7.4-150300.4.7.1 frr-debugsource-7.4-150300.4.7.1 frr-devel-7.4-150300.4.7.1 libfrr0-7.4-150300.4.7.1 libfrr0-debuginfo-7.4-150300.4.7.1 libfrr_pb0-7.4-150300.4.7.1 libfrr_pb0-debuginfo-7.4-150300.4.7.1 libfrrcares0-7.4-150300.4.7.1 libfrrcares0-debuginfo-7.4-150300.4.7.1 libfrrfpm_pb0-7.4-150300.4.7.1 libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1 libfrrgrpc_pb0-7.4-150300.4.7.1 libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1 libfrrospfapiclient0-7.4-150300.4.7.1 libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1 libfrrsnmp0-7.4-150300.4.7.1 libfrrsnmp0-debuginfo-7.4-150300.4.7.1 libfrrzmq0-7.4-150300.4.7.1 libfrrzmq0-debuginfo-7.4-150300.4.7.1 libmlag_pb0-7.4-150300.4.7.1 libmlag_pb0-debuginfo-7.4-150300.4.7.1 - SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64): frr-7.4-150300.4.7.1 frr-debuginfo-7.4-150300.4.7.1 frr-debugsource-7.4-150300.4.7.1 frr-devel-7.4-150300.4.7.1 libfrr0-7.4-150300.4.7.1 libfrr0-debuginfo-7.4-150300.4.7.1 libfrr_pb0-7.4-150300.4.7.1 libfrr_pb0-debuginfo-7.4-150300.4.7.1 libfrrcares0-7.4-150300.4.7.1 libfrrcares0-debuginfo-7.4-150300.4.7.1 libfrrfpm_pb0-7.4-150300.4.7.1 libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1 libfrrgrpc_pb0-7.4-150300.4.7.1 libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1 libfrrospfapiclient0-7.4-150300.4.7.1 libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1 libfrrsnmp0-7.4-150300.4.7.1 libfrrsnmp0-debuginfo-7.4-150300.4.7.1 libfrrzmq0-7.4-150300.4.7.1 libfrrzmq0-debuginfo-7.4-150300.4.7.1 libmlag_pb0-7.4-150300.4.7.1 libmlag_pb0-debuginfo-7.4-150300.4.7.1 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64): frr-7.4-150300.4.7.1 frr-debuginfo-7.4-150300.4.7.1 frr-debugsource-7.4-150300.4.7.1 frr-devel-7.4-150300.4.7.1 libfrr0-7.4-150300.4.7.1 libfrr0-debuginfo-7.4-150300.4.7.1 libfrr_pb0-7.4-150300.4.7.1 libfrr_pb0-debuginfo-7.4-150300.4.7.1 libfrrcares0-7.4-150300.4.7.1 libfrrcares0-debuginfo-7.4-150300.4.7.1 libfrrfpm_pb0-7.4-150300.4.7.1 libfrrfpm_pb0-debuginfo-7.4-150300.4.7.1 libfrrgrpc_pb0-7.4-150300.4.7.1 libfrrgrpc_pb0-debuginfo-7.4-150300.4.7.1 libfrrospfapiclient0-7.4-150300.4.7.1 libfrrospfapiclient0-debuginfo-7.4-150300.4.7.1 libfrrsnmp0-7.4-150300.4.7.1 libfrrsnmp0-debuginfo-7.4-150300.4.7.1 libfrrzmq0-7.4-150300.4.7.1 libfrrzmq0-debuginfo-7.4-150300.4.7.1 libmlag_pb0-7.4-150300.4.7.1 libmlag_pb0-debuginfo-7.4-150300.4.7.1

References

#1202022 #1202023

Cross- CVE-2019-25074 CVE-2022-37032

CVSS scores:

CVE-2019-25074 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-37032 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Server Applications 15-SP3

SUSE Linux Enterprise Module for Server Applications 15-SP4

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.2

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.2

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.2

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2019-25074.html

https://www.suse.com/security/cve/CVE-2022-37032.html

https://bugzilla.suse.com/1202022

https://bugzilla.suse.com/1202023

Severity
Announcement ID: SUSE-SU-2022:3246-1
Rating: important

Related News