Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:0319", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "raptor2-0:2.0.9-5.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0314", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "raptor2-0:2.0.15-17.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0315", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "raptor2-0:2.0.15-17.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0313", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "raptor2-0:2.0.15-17.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0313", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "raptor2-0:2.0.15-17.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0313", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "raptor2-0:2.0.15-17.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0326", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "raptor2-0:2.0.15-17.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-01-15T00:00:00Z"}, {"advisory": "RHSA-2025:0326", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "raptor2-0:2.0.15-17.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-01-15T00:00:00Z"}, {"advisory": "RHSA-2025:0326", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "raptor2-0:2.0.15-17.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-01-15T00:00:00Z"}, {"advisory": "RHSA-2025:0318", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "raptor2-0:2.0.15-17.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0312", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "raptor2-0:2.0.15-32.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0311", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "raptor2-0:2.0.15-31.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0310", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "raptor2-0:2.0.15-31.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-01-14T00:00:00Z"}, {"advisory": "RHSA-2025:0316", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "raptor2-0:2.0.15-31.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-01-14T00:00:00Z"}], "bugzilla": {"description": "raptor: integer underflow when normalizing a URI with the turtle parser", "id": "2336921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336921"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.3", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "status": "verified"}, "cwe": "CWE-191", "details": ["In Raptor RDF Syntax Library through 2.0.16, there is an integer underflow when normalizing a URI with the turtle parser in raptor_uri_normalize_path().", "A flaw was found in the Raptor RDF syntax library (librdf). An integer underflow condition may be triggered when normalizing a URI with the turtle parser. This issue could cause memory corruption or an application crash, leading to a denial of service or other undefined behavior."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-57823", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "raptor", "product_name": "Red Hat Enterprise Linux 6"}], "public_date": "2025-01-10T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-57823\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-57823\nhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067896\nhttps://github.com/dajobe/raptor/issues/70\nhttps://github.com/pedrib/PoC/blob/master/fuzzing/raptor-fuzz.md"], "statement": "This vulnerability in the Raptor RDF syntax library (librdf) ios marked as \nimportant severity rather than moderate due to the potential for memory corruption resulting from the integer underflow condition. Memory corruption can lead to application crashes, creating a reliable vector for denial-of-service (DoS) attacks, and, in certain cases, could be exploited to achieve arbitrary code execution, depending on how memory is manipulated. Given that the Turtle parser is commonly used for processing external RDF data, the vulnerability increases the attack surface for applications that handle untrusted or user-supplied input.", "threat_severity": "Important"}