CVE-2022-26129

Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the subtlv length in the functions, parse_hello_subtlv, parse_ihu_subtlv, and parse_update_subtlv in babeld/message.c.
References
Link Resource
https://github.com/FRRouting/frr/issues/10503 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:*

History

09 Mar 2022, 20:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
First Time Frrouting
Frrouting frrouting
References (MISC) https://github.com/FRRouting/frr/issues/10503 - (MISC) https://github.com/FRRouting/frr/issues/10503 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-119
CPE cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:*

03 Mar 2022, 18:34

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-03 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-26129

Mitre link : CVE-2022-26129

CVE.ORG link : CVE-2022-26129


JSON object : View

Products Affected

frrouting

  • frrouting
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer