Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-40318

Published: 3 May 2023

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. NOTE: this behavior occurs in bgp_open_option_parse in the bgp_open.c file, a different location (with a different attack vector) relative to CVE-2022-40302.

Notes

AuthorNote
mdeslaur
Commits below fix CVE-2022-40302, CVE-2022-40318, CVE-2022-43681
Introduced by https://github.com/FRRouting/frr/commit/d08c0c8077fbb3e100ed2e87927edec1a09d224b

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
frr
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(7.2.1-1ubuntu0.2)
jammy Not vulnerable
(8.1-1ubuntu1.3)
kinetic Not vulnerable
(8.1-1ubuntu3.1)
lunar Not vulnerable
(8.4.2-1ubuntu1)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
Patches:
upstream: https://github.com/FRRouting/frr/commit/1117baca3c592877a4d8a13ed6a1d9bd83977487
upstream: https://github.com/FRRouting/frr/commit/3e46b43e3788f0f87bae56a86b54d412b4710286
upstream: https://github.com/FRRouting/frr/commit/766eec1b7accffe2c04a5c9ebb14e9f487bb9f78

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H