Debian DLA-3573-1 : frr - LTS security update

critical Nessus Plugin ID 181647

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3573 advisory.

- A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function.
Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS. (CVE-2022-36440)

- An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. (CVE-2022-40302)

- An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. NOTE: this behavior occurs in bgp_open_option_parse in the bgp_open.c file, a different location (with a different attack vector) relative to CVE-2022-40302. (CVE-2022-40318)

- An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT signal and exiting. This results in a bgpd daemon restart, causing a Denial-of-Service condition. (CVE-2022-43681)

- An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function. (CVE-2023-31490)

- FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation). (CVE-2023-38802)

- An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero. (CVE-2023-41358)

- An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream situation. (CVE-2023-41360)

- An issue was discovered in FRRouting FRR 9.0. bgpd/bgp_open.c does not check for an overly large length of the rcv software version. (CVE-2023-41361)

- An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer dereference. (CVE-2023-41909)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the frr packages.

For Debian 10 buster, these problems have been fixed in version 7.5.1-1.1+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035829

https://security-tracker.debian.org/tracker/source-package/frr

https://www.debian.org/lts/security/2023/dla-3573

https://security-tracker.debian.org/tracker/CVE-2022-36440

https://security-tracker.debian.org/tracker/CVE-2022-40302

https://security-tracker.debian.org/tracker/CVE-2022-40318

https://security-tracker.debian.org/tracker/CVE-2022-43681

https://security-tracker.debian.org/tracker/CVE-2023-31490

https://security-tracker.debian.org/tracker/CVE-2023-38802

https://security-tracker.debian.org/tracker/CVE-2023-41358

https://security-tracker.debian.org/tracker/CVE-2023-41360

https://security-tracker.debian.org/tracker/CVE-2023-41361

https://security-tracker.debian.org/tracker/CVE-2023-41909

https://packages.debian.org/source/buster/frr

Plugin Details

Severity: Critical

ID: 181647

File Name: debian_DLA-3573.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/20/2023

Updated: 9/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-41361

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:frr-pythontools, p-cpe:/a:debian:debian_linux:frr-snmp, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:frr, p-cpe:/a:debian:debian_linux:frr-doc, p-cpe:/a:debian:debian_linux:frr-rpki-rtrlib

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/19/2023

Vulnerability Publication Date: 4/3/2023

Reference Information

CVE: CVE-2022-36440, CVE-2022-40302, CVE-2022-40318, CVE-2022-43681, CVE-2023-31490, CVE-2023-38802, CVE-2023-41358, CVE-2023-41360, CVE-2023-41361, CVE-2023-41909