SUSE SLES15 Security Update : frr (SUSE-SU-2022:0901-1)

high Nessus Plugin ID 159161

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0901-1 advisory.

- Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the input packet length in isisd/isis_tlvs.c. (CVE-2022-26125)

- Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to the use of strdup with a non-zero- terminated binary string in isis_nb_notifications.c. (CVE-2022-26126)

- A buffer overflow vulnerability exists in FRRouting through 8.1.0 due to missing a check on the input packet length in the babel_packet_examin function in babeld/message.c. (CVE-2022-26127)

- A buffer overflow vulnerability exists in FRRouting through 8.1.0 due to a wrong check on the input packet length in the babel_packet_examin function in babeld/message.c. (CVE-2022-26128)

- Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the subtlv length in the functions, parse_hello_subtlv, parse_ihu_subtlv, and parse_update_subtlv in babeld/message.c.
(CVE-2022-26129)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1180217

https://bugzilla.suse.com/1196503

https://bugzilla.suse.com/1196504

https://bugzilla.suse.com/1196505

https://bugzilla.suse.com/1196506

https://bugzilla.suse.com/1196507

https://www.suse.com/security/cve/CVE-2022-26125

https://www.suse.com/security/cve/CVE-2022-26126

https://www.suse.com/security/cve/CVE-2022-26127

https://www.suse.com/security/cve/CVE-2022-26128

https://www.suse.com/security/cve/CVE-2022-26129

http://www.nessus.org/u?dd9e778f

Plugin Details

Severity: High

ID: 159161

File Name: suse_SU-2022-0901-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/22/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-26129

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:frr, p-cpe:/a:novell:suse_linux:frr-devel, p-cpe:/a:novell:suse_linux:libfrr0, p-cpe:/a:novell:suse_linux:libfrr_pb0, p-cpe:/a:novell:suse_linux:libfrrcares0, p-cpe:/a:novell:suse_linux:libfrrfpm_pb0, p-cpe:/a:novell:suse_linux:libfrrgrpc_pb0, p-cpe:/a:novell:suse_linux:libfrrospfapiclient0, p-cpe:/a:novell:suse_linux:libfrrsnmp0, p-cpe:/a:novell:suse_linux:libfrrzmq0, p-cpe:/a:novell:suse_linux:libmlag_pb0, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/18/2022

Vulnerability Publication Date: 3/3/2022

Reference Information

CVE: CVE-2022-26125, CVE-2022-26126, CVE-2022-26127, CVE-2022-26128, CVE-2022-26129

SuSE: SUSE-SU-2022:0901-1