CVE-2022-40318

NameCVE-2022-40318
DescriptionAn issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent boundary checks that do not account for reading 3 bytes (instead of 2) in this 0xff case. NOTE: this behavior occurs in bgp_open_option_parse in the bgp_open.c file, a different location (with a different attack vector) relative to CVE-2022-40302.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3573-1
Debian Bugs1035829

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
frr (PTS)buster6.0.2-2+deb10u1vulnerable
buster (security)7.5.1-1.1+deb10u1fixed
bullseye (security), bullseye7.5.1-1.1+deb11u2fixed
bookworm, bookworm (security)8.4.4-1.1~deb12u1fixed
sid9.1-0.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
frrsourcebuster7.5.1-1.1+deb10u1DLA-3573-1
frrsourcebullseye7.5.1-1.1+deb11u2
frrsource(unstable)8.4.1-11035829

Notes

https://github.com/FRRouting/frr/issues/13427
https://github.com/FRRouting/frr/issues/13480
https://github.com/FRRouting/frr/commit/1117baca3c592877a4d8a13ed6a1d9bd83977487 (base_8.4)

Search for package or bug name: Reporting problems