# Security update for frr

Announcement ID: SUSE-SU-2024:1453-1  
Rating: important  
References:

  * bsc#1220548
  * bsc#1222518

  
Cross-References:

  * CVE-2024-27913
  * CVE-2024-31948

  
CVSS scores:

  * CVE-2024-27913 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-31948 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for frr fixes the following issues:

  * CVE-2024-27913: Fixed a denial of service issue via a malformed OSPF LSA
    packet (bsc#1220548).
  * CVE-2024-31948: Fixed denial of service due to malformed Prefix SID
    attribute in BGP Update packet (bsc#1222518).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-1453=1 openSUSE-SLE-15.5-2024-1453=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1453=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * libfrrfpm_pb0-debuginfo-8.4-150500.4.20.1
    * libfrr0-8.4-150500.4.20.1
    * frr-8.4-150500.4.20.1
    * libfrrzmq0-debuginfo-8.4-150500.4.20.1
    * libfrrsnmp0-debuginfo-8.4-150500.4.20.1
    * libmlag_pb0-8.4-150500.4.20.1
    * libmlag_pb0-debuginfo-8.4-150500.4.20.1
    * libfrr_pb0-debuginfo-8.4-150500.4.20.1
    * libfrrfpm_pb0-8.4-150500.4.20.1
    * libfrrzmq0-8.4-150500.4.20.1
    * libfrr0-debuginfo-8.4-150500.4.20.1
    * frr-debugsource-8.4-150500.4.20.1
    * libfrrcares0-debuginfo-8.4-150500.4.20.1
    * frr-devel-8.4-150500.4.20.1
    * libfrrospfapiclient0-8.4-150500.4.20.1
    * libfrrcares0-8.4-150500.4.20.1
    * libfrrospfapiclient0-debuginfo-8.4-150500.4.20.1
    * libfrr_pb0-8.4-150500.4.20.1
    * libfrrsnmp0-8.4-150500.4.20.1
    * frr-debuginfo-8.4-150500.4.20.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libfrrfpm_pb0-debuginfo-8.4-150500.4.20.1
    * libfrr0-8.4-150500.4.20.1
    * frr-8.4-150500.4.20.1
    * libfrrzmq0-debuginfo-8.4-150500.4.20.1
    * libfrrsnmp0-debuginfo-8.4-150500.4.20.1
    * libmlag_pb0-8.4-150500.4.20.1
    * libmlag_pb0-debuginfo-8.4-150500.4.20.1
    * libfrr_pb0-debuginfo-8.4-150500.4.20.1
    * libfrrfpm_pb0-8.4-150500.4.20.1
    * libfrrzmq0-8.4-150500.4.20.1
    * libfrr0-debuginfo-8.4-150500.4.20.1
    * frr-debugsource-8.4-150500.4.20.1
    * libfrrcares0-debuginfo-8.4-150500.4.20.1
    * frr-devel-8.4-150500.4.20.1
    * libfrrospfapiclient0-8.4-150500.4.20.1
    * libfrrcares0-8.4-150500.4.20.1
    * libfrrospfapiclient0-debuginfo-8.4-150500.4.20.1
    * libfrr_pb0-8.4-150500.4.20.1
    * libfrrsnmp0-8.4-150500.4.20.1
    * frr-debuginfo-8.4-150500.4.20.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-27913.html
  * https://www.suse.com/security/cve/CVE-2024-31948.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220548
  * https://bugzilla.suse.com/show_bug.cgi?id=1222518

SUSE: 2024:1453-1 important: frr Security Advisory Updates

April 26, 2024
* bsc#1220548 * bsc#1222518 Cross-References: * CVE-2024-27913

Summary

## This update for frr fixes the following issues: * CVE-2024-27913: Fixed a denial of service issue via a malformed OSPF LSA packet (bsc#1220548). * CVE-2024-31948: Fixed denial of service due to malformed Prefix SID attribute in BGP Update packet (bsc#1222518). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-1453=1 openSUSE-SLE-15.5-2024-1453=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1453=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * libfrrfpm_pb0-debuginfo-8.4-150500.4.20.1 * libfrr0-8.4-150500.4.20.1 * frr-8.4-150500.4.20.1 * libfrrzmq0-debuginfo-8.4-150500.4.20.1 * libfrrsnmp0-debuginfo-8.4-150500.4.20.1 * libmlag_pb0-8.4-150500.4.20.1 * libmlag_pb0-debuginfo-8.4-150500.4.20.1 * libfrr_pb0-debuginfo-8.4-150500.4.20.1 * libfrrfpm_pb0-8.4-150500.4.20.1 * libfrrzmq0-8.4-150500.4.20.1 * libfrr0-debuginfo-8.4-150500.4.20.1 * frr-debugsource-8.4-150500.4.20.1 * libfrrcares0-debuginfo-8.4-150500.4.20.1 * frr-devel-8.4-150500.4.20.1 * libfrrospfapiclient0-8.4-150500.4.20.1 * libfrrcares0-8.4-150500.4.20.1 * libfrrospfapiclient0-debuginfo-8.4-150500.4.20.1 * libfrr_pb0-8.4-150500.4.20.1 * libfrrsnmp0-8.4-150500.4.20.1 * frr-debuginfo-8.4-150500.4.20.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libfrrfpm_pb0-debuginfo-8.4-150500.4.20.1 * libfrr0-8.4-150500.4.20.1 * frr-8.4-150500.4.20.1 * libfrrzmq0-debuginfo-8.4-150500.4.20.1 * libfrrsnmp0-debuginfo-8.4-150500.4.20.1 * libmlag_pb0-8.4-150500.4.20.1 * libmlag_pb0-debuginfo-8.4-150500.4.20.1 * libfrr_pb0-debuginfo-8.4-150500.4.20.1 * libfrrfpm_pb0-8.4-150500.4.20.1 * libfrrzmq0-8.4-150500.4.20.1 * libfrr0-debuginfo-8.4-150500.4.20.1 * frr-debugsource-8.4-150500.4.20.1 * libfrrcares0-debuginfo-8.4-150500.4.20.1 * frr-devel-8.4-150500.4.20.1 * libfrrospfapiclient0-8.4-150500.4.20.1 * libfrrcares0-8.4-150500.4.20.1 * libfrrospfapiclient0-debuginfo-8.4-150500.4.20.1 * libfrr_pb0-8.4-150500.4.20.1 * libfrrsnmp0-8.4-150500.4.20.1 * frr-debuginfo-8.4-150500.4.20.1

References

* bsc#1220548

* bsc#1222518

Cross-

* CVE-2024-27913

* CVE-2024-31948

CVSS scores:

* CVE-2024-27913 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-31948 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.5

* Server Applications Module 15-SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-27913.html

* https://www.suse.com/security/cve/CVE-2024-31948.html

* https://bugzilla.suse.com/show_bug.cgi?id=1220548

* https://bugzilla.suse.com/show_bug.cgi?id=1222518

Severity
Announcement ID: SUSE-SU-2024:1453-1
Rating: important

Related News