Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:0130", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "frr-0:7.5.1-13.el8_9.3", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-01-10T00:00:00Z"}, {"advisory": "RHSA-2024:1113", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "frr-0:7.5-11.el8_6.7", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-03-05T00:00:00Z"}, {"advisory": "RHSA-2024:0574", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "frr-0:7.5.1-7.el8_8.5", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-01-30T00:00:00Z"}, {"advisory": "RHSA-2024:0477", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "frr-0:8.3.1-11.el9_3.2", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-01-25T00:00:00Z"}, {"advisory": "RHSA-2024:1152", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "frr-0:8.0-5.el9_0.3", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-03-05T00:00:00Z"}, {"advisory": "RHSA-2024:1093", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "frr-0:8.3.1-5.el9_2.4", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-03-05T00:00:00Z"}], "bugzilla": {"description": "frr: crash from malformed EOR-containing BGP UPDATE message", "id": "2248207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248207"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-400", "details": ["An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome.", "An issue was found in FRRouting FRR, where a crash may occur when processing a malformed BGP UPDATE message with an EOR."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2023-47235", "package_state": [{"cpe": "cpe:/a:redhat:openstack:17.1", "fix_state": "Not affected", "package_name": "frr", "product_name": "Red Hat OpenStack Platform 17.1"}, {"cpe": "cpe:/a:redhat:openstack:18.0", "fix_state": "Not affected", "package_name": "frr", "product_name": "Red Hat OpenStack Platform 18.0"}], "public_date": "2023-11-03T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-47235\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-47235"], "statement": "A moderate severity issue has been identified in FRRouting FRR, where a crash may occur when processing a malformed BGP UPDATE message with an EOR. It's important to note that Red Hat OpenStack Platform (RHOSP) is not directly affected, as it utilises the version from the underlying Red Hat Enterprise Linux and is marked as Not Affected, with no changes required by the OpenStack engineering team. However, system administrators of OpenStack deployments are advised to apply updates once available in RHEL to mitigate potential risks. Additionally, this flaw is discovered through fuzzing, where, in normal cases, such packets cannot exist.", "threat_severity": "Moderate"}