NA

CVE-2023-41358

Published: 29/08/2023 Updated: 22/12/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue exists in FRRouting FRR up to and including 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero.

Vulnerable Product Search on Vulmon Subscribe to Product

frrouting frrouting

debian debian linux 10.0

debian debian linux 11.0

debian debian linux 12.0

fedoraproject fedora 37

fedoraproject fedora 38

fedoraproject fedora 39

Vendor Advisories

Multiple vulnerabilities were discovered in frr, the FRRouting suite of internet protocols, while processing malformed requests and packets the BGP daemon may have reachable assertions, NULL pointer dereference, out-of-bounds memory access, which may lead to denial of service attack For the oldstable distribution (bullseye), these problems have be ...
DescriptionThe MITRE CVE dictionary describes this issue as: An issue was discovered in FRRouting FRR through 90 bgpd/bgp_packetc processes NLRIs if the attribute length is zero ...