From: Arturo Borrero Gonzalez 
To: debian-lts-announce@lists.debian.org
Subject: [SECURITY] [DLA 4029-1] frr security update

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-4029-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/              Arturo Borrero Gonzalez
January 23, 2025                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : frr
Version        : 7.5.1-1.1+deb11u4
CVE ID         : CVE-2024-55553

In FRR, the internet routing protocol suite software, all routes are
re-validated if the total size of an update received via RTR exceeds the
internal socket's buffer size, default 4K on most OSes.

An attacker can use this to trigger re-parsing of the RIB for FRR routers
using RTR by causing more than this number of updates during an update
interval (usually 30 minutes). Additionally, this effect regularly occurs
organically. Furthermore, an attacker can use this to trigger route validation
continuously. Given that routers with large full tables may need more than
30 minutes to fully re-validate the table, continuous issuance/withdrawal of
large numbers of ROA may be used to impact the route handling performance of
all FRR instances using RPKI globally. Additionally, the re-validation will
cause heightened BMP traffic to ingestors.

For Debian 11 bullseye, this problem has been fixed in version
7.5.1-1.1+deb11u4.

We recommend that you upgrade your frr packages.

For the detailed security status of frr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/frr

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-4029-1: frr Security Advisory Updates

January 23, 2025
In FRR, the internet routing protocol suite software, all routes are re-validated if the total size of an update received via RTR exceeds the internal socket's buffer size, default...

Summary

In FRR, the internet routing protocol suite software, all routes are
re-validated if the total size of an update received via RTR exceeds the
internal socket's buffer size, default 4K on most OSes.

An attacker can use this to trigger re-parsing of the RIB for FRR routers
using RTR by causing more than this number of updates during an update
interval (usually 30 minutes). Additionally, this effect regularly occurs
organically. Furthermore, an attacker can use this to trigger route validation
continuously. Given that routers with large full tables may need more than
30 minutes to fully re-validate the table, continuous issuance/withdrawal of
large numbers of ROA may be used to impact the route handling performance of
all FRR instances using RPKI globally. Additionally, the re-validation will
cause heightened BMP traffic to ingestors.

For Debian 11 bullseye, this problem has been fixed in version
7.5.1-1.1+deb11u4.

We recommend that you upgrade your frr packages.

For the detailed security status of f...

Read the Full Advisory


Severity
Package : frr
Version : 7.5.1-1.1+deb11u4
CVE ID : CVE-2024-55553

Related News