ghsa-xh4f-v933-c556
Vulnerability from github
Published
2023-08-29 18:31
Modified
2023-11-15 06:30
Severity ?
Details
FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
{ "affected": [], "aliases": [ "CVE-2023-38802" ], "database_specific": { "cwe_ids": [ "CWE-354" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-29T16:15:09Z", "severity": "HIGH" }, "details": "FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).", "id": "GHSA-xh4f-v933-c556", "modified": "2023-11-15T06:30:29Z", "published": "2023-08-29T18:31:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38802" }, { "type": "WEB", "url": "https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4" }, { "type": "WEB", "url": "https://news.ycombinator.com/item?id=37305800" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5495" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.