# Security update for frr

Announcement ID: SUSE-SU-2024:1971-1  
Rating: important  
References:

  * bsc#1222526
  * bsc#1222528
  * bsc#1223786

  
Cross-References:

  * CVE-2024-31950
  * CVE-2024-31951
  * CVE-2024-34088

  
CVSS scores:

  * CVE-2024-31950 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-31951 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-34088 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * Server Applications Module 15-SP5
  * Server Applications Module 15-SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for frr fixes the following issues:

  * CVE-2024-34088: Fixed null pointer via get_edge() function can trigger a
    denial of service (bsc#1223786).
  * CVE-2024-31951: Fixed buffer overflow in ospf_te_parse_ext_link
    (bsc#1222528).
  * CVE-2024-31950: Fixed buffer overflow and daemon crash in ospf_te_parse_ri
    (bsc#1222526).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-1971=1 openSUSE-SLE-15.5-2024-1971=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-1971=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1971=1

  * Server Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1971=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * libfrr0-8.4-150500.4.23.1
    * libfrrcares0-debuginfo-8.4-150500.4.23.1
    * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1
    * frr-debugsource-8.4-150500.4.23.1
    * libfrr_pb0-8.4-150500.4.23.1
    * libfrrzmq0-8.4-150500.4.23.1
    * libfrrzmq0-debuginfo-8.4-150500.4.23.1
    * libfrrcares0-8.4-150500.4.23.1
    * libfrrfpm_pb0-8.4-150500.4.23.1
    * libfrrospfapiclient0-8.4-150500.4.23.1
    * libfrr_pb0-debuginfo-8.4-150500.4.23.1
    * libfrrsnmp0-8.4-150500.4.23.1
    * frr-8.4-150500.4.23.1
    * libfrr0-debuginfo-8.4-150500.4.23.1
    * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1
    * libmlag_pb0-8.4-150500.4.23.1
    * libfrrsnmp0-debuginfo-8.4-150500.4.23.1
    * frr-debuginfo-8.4-150500.4.23.1
    * frr-devel-8.4-150500.4.23.1
    * libmlag_pb0-debuginfo-8.4-150500.4.23.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * libfrr0-8.4-150500.4.23.1
    * libfrrcares0-debuginfo-8.4-150500.4.23.1
    * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1
    * frr-debugsource-8.4-150500.4.23.1
    * libfrr_pb0-8.4-150500.4.23.1
    * libfrrzmq0-8.4-150500.4.23.1
    * libfrrzmq0-debuginfo-8.4-150500.4.23.1
    * libfrrcares0-8.4-150500.4.23.1
    * libfrrfpm_pb0-8.4-150500.4.23.1
    * libfrrospfapiclient0-8.4-150500.4.23.1
    * libfrr_pb0-debuginfo-8.4-150500.4.23.1
    * libfrrsnmp0-8.4-150500.4.23.1
    * frr-8.4-150500.4.23.1
    * libfrr0-debuginfo-8.4-150500.4.23.1
    * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1
    * libmlag_pb0-8.4-150500.4.23.1
    * libfrrsnmp0-debuginfo-8.4-150500.4.23.1
    * frr-debuginfo-8.4-150500.4.23.1
    * frr-devel-8.4-150500.4.23.1
    * libmlag_pb0-debuginfo-8.4-150500.4.23.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libfrr0-8.4-150500.4.23.1
    * libfrrcares0-debuginfo-8.4-150500.4.23.1
    * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1
    * frr-debugsource-8.4-150500.4.23.1
    * libfrr_pb0-8.4-150500.4.23.1
    * libfrrzmq0-8.4-150500.4.23.1
    * libfrrzmq0-debuginfo-8.4-150500.4.23.1
    * libfrrcares0-8.4-150500.4.23.1
    * libfrrfpm_pb0-8.4-150500.4.23.1
    * libfrrospfapiclient0-8.4-150500.4.23.1
    * libfrr_pb0-debuginfo-8.4-150500.4.23.1
    * libfrrsnmp0-8.4-150500.4.23.1
    * frr-8.4-150500.4.23.1
    * libfrr0-debuginfo-8.4-150500.4.23.1
    * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1
    * libmlag_pb0-8.4-150500.4.23.1
    * libfrrsnmp0-debuginfo-8.4-150500.4.23.1
    * frr-debuginfo-8.4-150500.4.23.1
    * frr-devel-8.4-150500.4.23.1
    * libmlag_pb0-debuginfo-8.4-150500.4.23.1
  * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libfrr0-8.4-150500.4.23.1
    * libfrrcares0-debuginfo-8.4-150500.4.23.1
    * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1
    * frr-debugsource-8.4-150500.4.23.1
    * libfrr_pb0-8.4-150500.4.23.1
    * libfrrzmq0-8.4-150500.4.23.1
    * libfrrzmq0-debuginfo-8.4-150500.4.23.1
    * libfrrcares0-8.4-150500.4.23.1
    * libfrrfpm_pb0-8.4-150500.4.23.1
    * libfrrospfapiclient0-8.4-150500.4.23.1
    * libfrr_pb0-debuginfo-8.4-150500.4.23.1
    * libfrrsnmp0-8.4-150500.4.23.1
    * frr-8.4-150500.4.23.1
    * libfrr0-debuginfo-8.4-150500.4.23.1
    * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1
    * libmlag_pb0-8.4-150500.4.23.1
    * libfrrsnmp0-debuginfo-8.4-150500.4.23.1
    * frr-debuginfo-8.4-150500.4.23.1
    * frr-devel-8.4-150500.4.23.1
    * libmlag_pb0-debuginfo-8.4-150500.4.23.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-31950.html
  * https://www.suse.com/security/cve/CVE-2024-31951.html
  * https://www.suse.com/security/cve/CVE-2024-34088.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222526
  * https://bugzilla.suse.com/show_bug.cgi?id=1222528
  * https://bugzilla.suse.com/show_bug.cgi?id=1223786

SUSE: 2024:1971-1 important: frr Security Advisory Updates

June 10, 2024
* bsc#1222526 * bsc#1222528 * bsc#1223786 Cross-References:

Summary

## This update for frr fixes the following issues: * CVE-2024-34088: Fixed null pointer via get_edge() function can trigger a denial of service (bsc#1223786). * CVE-2024-31951: Fixed buffer overflow in ospf_te_parse_ext_link (bsc#1222528). * CVE-2024-31950: Fixed buffer overflow and daemon crash in ospf_te_parse_ri (bsc#1222526). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-1971=1 openSUSE-SLE-15.5-2024-1971=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-1971=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1971=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1971=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * libfrr0-8.4-150500.4.23.1 * libfrrcares0-debuginfo-8.4-150500.4.23.1 * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1 * frr-debugsource-8.4-150500.4.23.1 * libfrr_pb0-8.4-150500.4.23.1 * libfrrzmq0-8.4-150500.4.23.1 * libfrrzmq0-debuginfo-8.4-150500.4.23.1 * libfrrcares0-8.4-150500.4.23.1 * libfrrfpm_pb0-8.4-150500.4.23.1 * libfrrospfapiclient0-8.4-150500.4.23.1 * libfrr_pb0-debuginfo-8.4-150500.4.23.1 * libfrrsnmp0-8.4-150500.4.23.1 * frr-8.4-150500.4.23.1 * libfrr0-debuginfo-8.4-150500.4.23.1 * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1 * libmlag_pb0-8.4-150500.4.23.1 * libfrrsnmp0-debuginfo-8.4-150500.4.23.1 * frr-debuginfo-8.4-150500.4.23.1 * frr-devel-8.4-150500.4.23.1 * libmlag_pb0-debuginfo-8.4-150500.4.23.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * libfrr0-8.4-150500.4.23.1 * libfrrcares0-debuginfo-8.4-150500.4.23.1 * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1 * frr-debugsource-8.4-150500.4.23.1 * libfrr_pb0-8.4-150500.4.23.1 * libfrrzmq0-8.4-150500.4.23.1 * libfrrzmq0-debuginfo-8.4-150500.4.23.1 * libfrrcares0-8.4-150500.4.23.1 * libfrrfpm_pb0-8.4-150500.4.23.1 * libfrrospfapiclient0-8.4-150500.4.23.1 * libfrr_pb0-debuginfo-8.4-150500.4.23.1 * libfrrsnmp0-8.4-150500.4.23.1 * frr-8.4-150500.4.23.1 * libfrr0-debuginfo-8.4-150500.4.23.1 * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1 * libmlag_pb0-8.4-150500.4.23.1 * libfrrsnmp0-debuginfo-8.4-150500.4.23.1 * frr-debuginfo-8.4-150500.4.23.1 * frr-devel-8.4-150500.4.23.1 * libmlag_pb0-debuginfo-8.4-150500.4.23.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libfrr0-8.4-150500.4.23.1 * libfrrcares0-debuginfo-8.4-150500.4.23.1 * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1 * frr-debugsource-8.4-150500.4.23.1 * libfrr_pb0-8.4-150500.4.23.1 * libfrrzmq0-8.4-150500.4.23.1 * libfrrzmq0-debuginfo-8.4-150500.4.23.1 * libfrrcares0-8.4-150500.4.23.1 * libfrrfpm_pb0-8.4-150500.4.23.1 * libfrrospfapiclient0-8.4-150500.4.23.1 * libfrr_pb0-debuginfo-8.4-150500.4.23.1 * libfrrsnmp0-8.4-150500.4.23.1 * frr-8.4-150500.4.23.1 * libfrr0-debuginfo-8.4-150500.4.23.1 * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1 * libmlag_pb0-8.4-150500.4.23.1 * libfrrsnmp0-debuginfo-8.4-150500.4.23.1 * frr-debuginfo-8.4-150500.4.23.1 * frr-devel-8.4-150500.4.23.1 * libmlag_pb0-debuginfo-8.4-150500.4.23.1 * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libfrr0-8.4-150500.4.23.1 * libfrrcares0-debuginfo-8.4-150500.4.23.1 * libfrrospfapiclient0-debuginfo-8.4-150500.4.23.1 * frr-debugsource-8.4-150500.4.23.1 * libfrr_pb0-8.4-150500.4.23.1 * libfrrzmq0-8.4-150500.4.23.1 * libfrrzmq0-debuginfo-8.4-150500.4.23.1 * libfrrcares0-8.4-150500.4.23.1 * libfrrfpm_pb0-8.4-150500.4.23.1 * libfrrospfapiclient0-8.4-150500.4.23.1 * libfrr_pb0-debuginfo-8.4-150500.4.23.1 * libfrrsnmp0-8.4-150500.4.23.1 * frr-8.4-150500.4.23.1 * libfrr0-debuginfo-8.4-150500.4.23.1 * libfrrfpm_pb0-debuginfo-8.4-150500.4.23.1 * libmlag_pb0-8.4-150500.4.23.1 * libfrrsnmp0-debuginfo-8.4-150500.4.23.1 * frr-debuginfo-8.4-150500.4.23.1 * frr-devel-8.4-150500.4.23.1 * libmlag_pb0-debuginfo-8.4-150500.4.23.1

References

* bsc#1222526

* bsc#1222528

* bsc#1223786

Cross-

* CVE-2024-31950

* CVE-2024-31951

* CVE-2024-34088

CVSS scores:

* CVE-2024-31950 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-31951 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-34088 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* Server Applications Module 15-SP5

* Server Applications Module 15-SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-31950.html

* https://www.suse.com/security/cve/CVE-2024-31951.html

* https://www.suse.com/security/cve/CVE-2024-34088.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222526

* https://bugzilla.suse.com/show_bug.cgi?id=1222528

* https://bugzilla.suse.com/show_bug.cgi?id=1223786

Severity
Announcement ID: SUSE-SU-2024:1971-1
Rating: important

Related News