Security update for quagga

Announcement ID: SUSE-SU-2023:3793-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-38802 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-38802 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-41358 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-41358 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for quagga fixes the following issues:

  • CVE-2023-38802: Fixed bad length handling in BGP attribute handling (bsc#1213284).
  • CVE-2023-41358: Fixed possible crash when processing NLRIs if the attribute length is zero (bsc#1214735).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3793=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3793=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3793=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3793=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • quagga-debugsource-1.1.1-17.10.1
    • quagga-debuginfo-1.1.1-17.10.1
    • quagga-devel-1.1.1-17.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.10.1
    • libospf0-debuginfo-1.1.1-17.10.1
    • quagga-debuginfo-1.1.1-17.10.1
    • libospfapiclient0-1.1.1-17.10.1
    • libzebra1-1.1.1-17.10.1
    • libospfapiclient0-debuginfo-1.1.1-17.10.1
    • libzebra1-debuginfo-1.1.1-17.10.1
    • libospf0-1.1.1-17.10.1
    • libquagga_pb0-1.1.1-17.10.1
    • quagga-1.1.1-17.10.1
    • quagga-debugsource-1.1.1-17.10.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.10.1
    • libospf0-debuginfo-1.1.1-17.10.1
    • quagga-debuginfo-1.1.1-17.10.1
    • libospfapiclient0-1.1.1-17.10.1
    • libzebra1-1.1.1-17.10.1
    • libospfapiclient0-debuginfo-1.1.1-17.10.1
    • libzebra1-debuginfo-1.1.1-17.10.1
    • libospf0-1.1.1-17.10.1
    • libquagga_pb0-1.1.1-17.10.1
    • quagga-1.1.1-17.10.1
    • quagga-debugsource-1.1.1-17.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libquagga_pb0-debuginfo-1.1.1-17.10.1
    • libospf0-debuginfo-1.1.1-17.10.1
    • quagga-debuginfo-1.1.1-17.10.1
    • libospfapiclient0-1.1.1-17.10.1
    • libzebra1-1.1.1-17.10.1
    • libospfapiclient0-debuginfo-1.1.1-17.10.1
    • libzebra1-debuginfo-1.1.1-17.10.1
    • libospf0-1.1.1-17.10.1
    • libquagga_pb0-1.1.1-17.10.1
    • quagga-1.1.1-17.10.1
    • quagga-debugsource-1.1.1-17.10.1

References: