Lucene search

K

Frrouting Security Vulnerabilities

cve
cve

CVE-2017-15865

bgpd in FRRouting (FRR) before 2.0.2 and 3.x before 3.0.2, as used in Cumulus Linux before 3.4.3 and other products, allows remote attackers to obtain sensitive information via a malformed BGP UPDATE packet from a connected peer, which triggers transmission of up to a few thousand unintended bytes ...

7.5CVSS

7.2AI Score

0.003EPSS

2017-11-08 08:29 PM
33
cve
cve

CVE-2019-5892

bgpd in FRRouting FRR (aka Free Range Routing) 2.x and 3.x before 3.0.4, 4.x before 4.0.1, 5.x before 5.0.2, and 6.x before 6.0.2 (not affecting Cumulus Linux or VyOS), when ENABLE_BGP_VNC is used for Virtual Network Control, allows remote attackers to cause a denial of service (peering session fla...

6.5CVSS

6.4AI Score

0.01EPSS

2019-01-10 05:29 PM
28
cve
cve

CVE-2022-26125

Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the input packet length in isisd/isis_tlvs.c.

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-03 06:15 PM
109
cve
cve

CVE-2022-26126

Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to the use of strdup with a non-zero-terminated binary string in isis_nb_notifications.c.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-03 06:15 PM
102
4
cve
cve

CVE-2022-26127

A buffer overflow vulnerability exists in FRRouting through 8.1.0 due to missing a check on the input packet length in the babel_packet_examin function in babeld/message.c.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-03 06:15 PM
95
cve
cve

CVE-2022-26128

A buffer overflow vulnerability exists in FRRouting through 8.1.0 due to a wrong check on the input packet length in the babel_packet_examin function in babeld/message.c.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-03 06:15 PM
89
cve
cve

CVE-2022-26129

Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the subtlv length in the functions, parse_hello_subtlv, parse_ihu_subtlv, and parse_update_subtlv in babeld/message.c.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-03 06:15 PM
156
cve
cve

CVE-2022-36440

A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS.

7.5CVSS

7.3AI Score

0.003EPSS

2023-04-03 04:15 PM
43
cve
cve

CVE-2022-37032

An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.

9.1CVSS

8.7AI Score

0.002EPSS

2022-09-19 10:15 PM
70
2
cve
cve

CVE-2022-37035

An issue was discovered in bgpd in FRRouting (FRR) 8.3. In bgp_notify_send_with_data() and bgp_process_packet() in bgp_packet.c, there is a possible use-after-free due to a race condition. This could lead to Remote Code Execution or Information Disclosure by sending crafted BGP packets. User intera...

8.1CVSS

8.4AI Score

0.029EPSS

2022-08-02 11:15 PM
84
11
cve
cve

CVE-2022-40302

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
43
cve
cve

CVE-2022-40318

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
33
cve
cve

CVE-2022-43681

An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT s...

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-03 12:16 PM
45
cve
cve

CVE-2023-31489

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.

5.5CVSS

6.7AI Score

0.001EPSS

2023-05-09 04:15 PM
115
cve
cve

CVE-2023-31490

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function.

7.5CVSS

7.1AI Score

0.006EPSS

2023-05-09 04:15 PM
45
cve
cve

CVE-2023-3748

A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored. This issue may allow an attacker to send specially crafted hello messages with the unicast flag set, the interval field set to 0, or any TLV that contains a sub-TLV with the Mandatory f...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-24 04:15 PM
28
cve
cve

CVE-2023-38406

bgpd/bgp_flowspec.c in FRRouting (FRR) before 8.4.3 mishandles an nlri length of zero, aka a "flowspec overflow."

9.8CVSS

9.2AI Score

0.001EPSS

2023-11-06 06:15 AM
63
cve
cve

CVE-2023-38407

bgpd/bgp_label.c in FRRouting (FRR) before 8.5 attempts to read beyond the end of the stream during labeled unicast parsing.

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-06 06:15 AM
60
cve
cve

CVE-2023-38802

FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

7.5CVSS

7.1AI Score

0.003EPSS

2023-08-29 04:15 PM
114
cve
cve

CVE-2023-41358

An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero.

7.5CVSS

8.1AI Score

0.001EPSS

2023-08-29 04:15 AM
190
cve
cve

CVE-2023-41359

An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.

9.1CVSS

8.9AI Score

0.001EPSS

2023-08-29 04:15 AM
45
cve
cve

CVE-2023-41360

An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream situation.

9.1CVSS

8.8AI Score

0.001EPSS

2023-08-29 04:15 AM
115
cve
cve

CVE-2023-41361

An issue was discovered in FRRouting FRR 9.0. bgpd/bgp_open.c does not check for an overly large length of the rcv software version.

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-29 04:15 AM
108
cve
cve

CVE-2023-41909

An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer dereference.

7.5CVSS

8AI Score

0.001EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2023-46752

An issue was discovered in FRRouting FRR through 9.0.1. It mishandles malformed MP_REACH_NLRI data, leading to a crash.

5.9CVSS

5.7AI Score

0.001EPSS

2023-10-26 05:15 AM
54
cve
cve

CVE-2023-46753

An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur for a crafted BGP UPDATE message without mandatory attributes, e.g., one with only an unknown transit attribute.

5.9CVSS

5.9AI Score

0.001EPSS

2023-10-26 05:15 AM
64
cve
cve

CVE-2023-47234

An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when processing a crafted BGP UPDATE message with a MP_UNREACH_NLRI attribute and additional NLRI data (that lacks mandatory path attributes).

7.5CVSS

8.1AI Score

0.0005EPSS

2023-11-03 09:15 PM
71
cve
cve

CVE-2023-47235

An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome.

7.5CVSS

7.2AI Score

0.0005EPSS

2023-11-03 09:15 PM
67
cve
cve

CVE-2024-44070

An issue was discovered in FRRouting (FRR) through 10.1. bgp_attr_encap in bgpd/bgp_attr.c does not check the actual remaining stream length before taking the TLV value.

7.5CVSS

6.6AI Score

0.0005EPSS

2024-08-19 02:15 AM
28