Vulnerabilities (CVE)

Filtered by vendor Frrouting Subscribe
Filtered by product Frrouting
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43681 2 Debian, Frrouting 2 Debian Linux, Frrouting 2024-02-16 N/A 6.5 MEDIUM
An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT signal and exiting. This results in a bgpd daemon restart, causing a Denial-of-Service condition.
CVE-2022-40318 2 Debian, Frrouting 2 Debian Linux, Frrouting 2024-02-16 N/A 6.5 MEDIUM
An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. NOTE: this behavior occurs in bgp_open_option_parse in the bgp_open.c file, a different location (with a different attack vector) relative to CVE-2022-40302.
CVE-2022-40302 2 Debian, Frrouting 2 Debian Linux, Frrouting 2024-02-01 N/A 6.5 MEDIUM
An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case.
CVE-2022-36440 3 Debian, Fedoraproject, Frrouting 3 Debian Linux, Fedora, Frrouting 2024-02-01 N/A 7.5 HIGH
A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS.
CVE-2023-41359 2 Fedoraproject, Frrouting 2 Fedora, Frrouting 2023-12-22 N/A 9.1 CRITICAL
An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.
CVE-2023-41360 3 Debian, Fedoraproject, Frrouting 3 Debian Linux, Fedora, Frrouting 2023-12-22 N/A 9.1 CRITICAL
An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream situation.
CVE-2023-41358 3 Debian, Fedoraproject, Frrouting 3 Debian Linux, Fedora, Frrouting 2023-12-22 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero.
CVE-2023-38802 4 Debian, Fedoraproject, Frrouting and 1 more 4 Debian Linux, Fedora, Frrouting and 1 more 2023-12-22 N/A 7.5 HIGH
FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
CVE-2023-41909 3 Debian, Fedoraproject, Frrouting 3 Debian Linux, Fedora, Frrouting 2023-12-22 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer dereference.
CVE-2023-31489 2 Fedoraproject, Frrouting 2 Fedora, Frrouting 2023-12-21 N/A 5.5 MEDIUM
An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.
CVE-2023-31490 3 Debian, Fedoraproject, Frrouting 3 Debian Linux, Fedora, Frrouting 2023-12-21 N/A 7.5 HIGH
An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function.
CVE-2023-46752 1 Frrouting 1 Frrouting 2023-12-10 N/A 5.9 MEDIUM
An issue was discovered in FRRouting FRR through 9.0.1. It mishandles malformed MP_REACH_NLRI data, leading to a crash.
CVE-2023-47235 1 Frrouting 1 Frrouting 2023-12-10 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome.
CVE-2023-41361 2 Debian, Frrouting 2 Debian Linux, Frrouting 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in FRRouting FRR 9.0. bgpd/bgp_open.c does not check for an overly large length of the rcv software version.
CVE-2023-47234 1 Frrouting 1 Frrouting 2023-12-10 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when processing a crafted BGP UPDATE message with a MP_UNREACH_NLRI attribute and additional NLRI data (that lacks mandatory path attributes).
CVE-2023-3748 1 Frrouting 1 Frrouting 2023-12-10 N/A 7.5 HIGH
A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored. This issue may allow an attacker to send specially crafted hello messages with the unicast flag set, the interval field set to 0, or any TLV that contains a sub-TLV with the Mandatory flag set to enter an infinite loop and cause a denial of service.
CVE-2023-46753 1 Frrouting 1 Frrouting 2023-12-10 N/A 5.9 MEDIUM
An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur for a crafted BGP UPDATE message without mandatory attributes, e.g., one with only an unknown transit attribute.
CVE-2023-38406 1 Frrouting 1 Frrouting 2023-12-10 N/A 9.8 CRITICAL
bgpd/bgp_flowspec.c in FRRouting (FRR) before 8.4.3 mishandles an nlri length of zero, aka a "flowspec overflow."
CVE-2023-38407 1 Frrouting 1 Frrouting 2023-12-10 N/A 7.5 HIGH
bgpd/bgp_label.c in FRRouting (FRR) before 8.5 attempts to read beyond the end of the stream during labeled unicast parsing.
CVE-2022-37032 2 Debian, Frrouting 2 Debian Linux, Frrouting 2023-12-10 N/A 9.1 CRITICAL
An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.