Debian DLA-3211-1 : frr - LTS security update

critical Nessus Plugin ID 168229

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3211 advisory.

- An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c. (CVE-2022-37032)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the frr packages.

For Debian 10 Buster, this problem has been fixed in version 6.0.2-2+deb10u2.

See Also

https://www.debian.org/lts/security/2022/dla-3211

https://security-tracker.debian.org/tracker/CVE-2022-37032

https://packages.debian.org/source/buster/frr

Plugin Details

Severity: Critical

ID: 168229

File Name: debian_DLA-3211.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/28/2022

Updated: 9/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2022-37032

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:frr, p-cpe:/a:debian:debian_linux:frr-doc, p-cpe:/a:debian:debian_linux:frr-pythontools, p-cpe:/a:debian:debian_linux:frr-rpki-rtrlib, p-cpe:/a:debian:debian_linux:frr-snmp, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/28/2022

Vulnerability Publication Date: 9/19/2022

Reference Information

CVE: CVE-2022-37032