-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: frr security update Advisory ID: RHSA-2023:5464-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:5464 Issue date: 2023-10-05 CVE Names: CVE-2023-38802 ==================================================================== 1. Summary: An update for frr is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64 3. Description: FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. Security Fix(es): * frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2230983 - CVE-2023-38802 frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.1): Source: frr-7.0-5.el8_1.1.src.rpm aarch64: frr-7.0-5.el8_1.1.aarch64.rpm frr-contrib-7.0-5.el8_1.1.aarch64.rpm frr-debuginfo-7.0-5.el8_1.1.aarch64.rpm frr-debugsource-7.0-5.el8_1.1.aarch64.rpm ppc64le: frr-7.0-5.el8_1.1.ppc64le.rpm frr-contrib-7.0-5.el8_1.1.ppc64le.rpm frr-debuginfo-7.0-5.el8_1.1.ppc64le.rpm frr-debugsource-7.0-5.el8_1.1.ppc64le.rpm s390x: frr-7.0-5.el8_1.1.s390x.rpm frr-contrib-7.0-5.el8_1.1.s390x.rpm frr-debuginfo-7.0-5.el8_1.1.s390x.rpm frr-debugsource-7.0-5.el8_1.1.s390x.rpm x86_64: frr-7.0-5.el8_1.1.x86_64.rpm frr-contrib-7.0-5.el8_1.1.x86_64.rpm frr-debuginfo-7.0-5.el8_1.1.x86_64.rpm frr-debugsource-7.0-5.el8_1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-38802 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJlHtXDAAoJENzjgjWX9erELg8QAJEEjtTTgKFQYAzQvfNduSau HSEU7ktPbO67h6zUBMq+6Zf0iOe09ccFJkb2q3T9W881/VWT6rXgNORLgFDOndnz e/v1EOok/0UYF66bqHvx9iwhtoj1JpIV2WNodJNqsUId32WnZgzrHXkItPMCpUBX CxgWIH5SRbCkIMz6KD1LTgHdn5wd6xgHEnMFUNOJRml8dEIi4HSDjC8EyIdAPEzY E+y/O1LJJ5RzlrforikgFygItIcnYgqeGePsm3A6NPI1JEMgKpVkdCQ8V6R/olKI x8Fa4xTFAegQ2fNE6v9SfTX1ZQmvyFTGrxHmN3LPDW2cBzNbchIMtOGrldQfjDKr pawCdkRYOzGAp/FUyiAEEe6vsixAUMn0VT8Z130KOMKHq69WS/Op0zfwlkFcgFpf iJZT2jCU7glxnlftRif5lhFc9RDMag8tvWvOFNYGpJZZr/Uo+hcPkdkqAYRhxL+q 1UG40Rb95QCTtTPBI3dTKEnWglM9FpEO6zNMVdukcCHCnMPLZcn1fukMJilTn81r dU7nL9tgmN+zfSf+DDTHdiAtKYgJ3NOTSxSM86SSCeHWiXYhrs/BnKoVFAcksRqn 9pTHhoqYiaY+/8p94oXRTrHQSe9ipLBtkf81DFA8FEYFZPuNY6A6rm/37VikhBaF YQSyDzKEfXQyqosDLPBj =MmPQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce