PT-2022-6597 · Unknown +3 · Frrouting Frr +3
Published
2022-10-24
·
Updated
2024-04-03
·
CVE-2022-43681
7.8
High
Base vector | Vector | AV:N/AC:L/Au:N/C:N/I:N/A:C |
Name of the Vulnerable Software and Affected Versions:
FRRouting FRR versions through 8.4
Description:
An out-of-bounds read exists in the BGP daemon of FRRouting FRR. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads out of the bounds of the packet, throwing a SIGABRT signal and exiting. This results in a bgpd daemon restart, causing a Denial-of-Service condition. The issue can be exploited by a remote attacker to cause a denial of service.
Recommendations:
For FRRouting FRR versions through 8.4, consider disabling the BGP daemon until a patch is available to prevent exploitation. Restrict access to the BGP daemon to minimize the risk of exploitation. Avoid sending malformed BGP OPEN messages to the affected system until the issue is resolved. At the moment, there is no information about a newer version that contains a fix for this vulnerability.
Exploit
DoS
Out of bounds Read
Weakness Enumeration
Related Identifiers
Affected Products
References · 60
- 🔥 https://github.com/spwpun/pocs/blob/main/frr-bgpd.md · Exploit
- https://linux.oracle.com/errata/ELSA-2023-6434.html · Vendor Advisory
- https://bdu.fstec.ru/vul/2023-02322 · Security Note
- https://bdu.fstec.ru/vul/2024-04620 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41909 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36440 · Security Note
- https://security-tracker.debian.org/tracker/DSA-5495-1 · Vendor Advisory
- https://osv.dev/vulnerability/UBUNTU-CVE-2022-43681 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41361 · Security Note
- http://repo.red-soft.ru/redos/7.3c/x86_64/updates · Vendor Advisory
- https://safe-surf.ru/specialists/bulletins-nkcki/703770 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43681 · Security Note
- https://debian.org/security/2023/dsa-5495 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38802 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41358 · Security Note