Bug 2058628 (CVE-2022-26125)

Summary: CVE-2022-26125 frrouting: overflow bugs in unpack_tlv_router_cap
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: fhrdina, mruprich, tkorbar
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: frrouting 8.2 Doc Type: If docs needed, set a value
Doc Text:
frrouting is vulnerable to a flaw that can cause buffer overflow through due to incorrect checks on the input packet length when processing type-length-value packets. There is high impact to availability due to the fact that the process up-time can be made unreliable.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-12-04 20:22:57 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2072471, 2072472, 2072473    
Bug Blocks: 2058651    

Description Pedro Sampaio 2022-02-25 13:09:50 UTC
Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the input packet length in isisd/isis_tlvs.c.

Upstream bug:

https://github.com/FRRouting/frr/issues/10507

Comment 1 devthomp 2022-04-06 11:26:52 UTC
Created frr tracking bugs for this issue:

Affects: fedora-all [bug 2072473]

Comment 4 errata-xmlrpc 2022-11-15 10:17:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8112 https://access.redhat.com/errata/RHSA-2022:8112

Comment 5 Product Security DevOps Team 2022-12-04 20:22:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-26125