Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.856750
Category:openSUSE Local Security Checks
Title:openSUSE Security Advisory (SUSE-SU-2024:4090-1)
Summary:The remote host is missing an update for the 'frr' package(s) announced via the SUSE-SU-2024:4090-1 advisory.
Description:Summary:
The remote host is missing an update for the 'frr' package(s) announced via the SUSE-SU-2024:4090-1 advisory.

Vulnerability Insight:
This update for frr fixes the following issues:

Update to frr 8.5.6 (jsc#PED-PED-11092) including fixes for:

- CVE-2024-44070,CVE-2024-34088,CVE-2024-31951,CVE-2024-31950,
CVE-2024-31948,CVE-2024-27913,CVE-2023-47235,CVE-2023-47234,
CVE-2023-46753,CVE-2023-46752,CVE-2023-41909,CVE-2023-41360,
CVE-2023-41358,CVE-2023-38802,CVE-2023-38407,CVE-2023-38406,
CVE-2023-3748,CVE-2023-31490,CVE-2023-31489 and other bugfixes.
See [link moved to references] for details.

The most recent frr 8.x series provides several new features,
improvements and bug fixes for various protocols and daemons,
especially for PIM/PIMv6/BGP and VRF support.

See [link moved to references] for details and links.

Affected Software/OS:
'frr' package(s) on openSUSE Leap 15.5, openSUSE Leap 15.6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-31489
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/
https://github.com/FRRouting/frr/issues/13098
Common Vulnerability Exposure (CVE) ID: CVE-2023-31490
Debian Security Information: DSA-5495 (Google Search)
https://www.debian.org/security/2023/dsa-5495
https://github.com/FRRouting/frr/issues/13099
https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-3748
RHBZ#2223668
https://bugzilla.redhat.com/show_bug.cgi?id=2223668
https://access.redhat.com/security/cve/CVE-2023-3748
Common Vulnerability Exposure (CVE) ID: CVE-2023-38406
https://github.com/FRRouting/frr/compare/frr-8.4.2...frr-8.4.3
https://github.com/FRRouting/frr/pull/12884
https://lists.debian.org/debian-lts-announce/2024/04/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-38407
https://github.com/FRRouting/frr/compare/frr-8.5-rc...frr-8.5
https://github.com/FRRouting/frr/pull/12951
https://github.com/FRRouting/frr/pull/12956
Common Vulnerability Exposure (CVE) ID: CVE-2023-38802
https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling
https://news.ycombinator.com/item?id=37305800
Common Vulnerability Exposure (CVE) ID: CVE-2023-41358
https://github.com/FRRouting/frr/pull/14260
Common Vulnerability Exposure (CVE) ID: CVE-2023-41360
https://github.com/FRRouting/frr/pull/14245
Common Vulnerability Exposure (CVE) ID: CVE-2023-41909
https://github.com/FRRouting/frr/pull/13222/commits/cfd04dcb3e689754a72507d086ba3b9709fc5ed8
Common Vulnerability Exposure (CVE) ID: CVE-2023-46752
https://github.com/FRRouting/frr/pull/14645/commits/b08afc81c60607a4f736f418f2e3eb06087f1a35
Common Vulnerability Exposure (CVE) ID: CVE-2023-46753
https://github.com/FRRouting/frr/pull/14645/commits/d8482bf011cb2b173e85b65b4bf3d5061250cdb9
Common Vulnerability Exposure (CVE) ID: CVE-2023-47234
https://github.com/FRRouting/frr/pull/14716/commits/c37119df45bbf4ef713bc10475af2ee06e12f3bf
Common Vulnerability Exposure (CVE) ID: CVE-2023-47235
https://github.com/FRRouting/frr/pull/14716/commits/6814f2e0138a6ea5e1f83bdd9085d9a77999900b
Common Vulnerability Exposure (CVE) ID: CVE-2024-27913
https://github.com/FRRouting/frr/pull/15431
Common Vulnerability Exposure (CVE) ID: CVE-2024-31948
https://github.com/FRRouting/frr/pull/15628
https://github.com/FRRouting/frr/pull/15628/commits/ba6a8f1a31e1a88df2de69ea46068e8bd9b97138
Common Vulnerability Exposure (CVE) ID: CVE-2024-31950
https://github.com/FRRouting/frr/pull/15674/
https://github.com/FRRouting/frr/pull/15674/commits/6b84541df71772f697a7f9e6b2aaf72536aab775
Common Vulnerability Exposure (CVE) ID: CVE-2024-31951
https://github.com/FRRouting/frr/pull/15674/commits/344fb4be2bc27316c74b17003c05ea40be395836
Common Vulnerability Exposure (CVE) ID: CVE-2024-34088
https://github.com/FRRouting/frr/pull/15674/commits/34d704fb0ea60dc5063af477a2c11d4884984d4f
Common Vulnerability Exposure (CVE) ID: CVE-2024-44070
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.