Informazioni sul CVE-2023-4004
Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()
CWE ID: CWE-416
Base Score (CVSS): N/A
CVE: CVE-2023-4004
Descrizione: A use-after-free flaw was found in the Linux kernel’s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
Vettore di attacco CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Punteggio CVSS
Il CVSS è un sistema di valutazione che misura la gravità di una vulnerabilità informatica considerando fattori come l’impatto potenziale, la probabilità di attacco e la facilità di esecuzione.
Riassunto: Accesso: Local, Privilegi: Low, Interazione utente: None, Confidenzialità: High, Integrità: High, Disponibilità: High.
Dettaglio del Vettore
Metrica | Valore | Significato | Descrizione |
---|---|---|---|
Attack Vector (AV) | L | Local | L’attaccante deve avere accesso locale al sistema. |
Attack Complexity (AC) | L | Low | L’attacco non richiede condizioni particolari. |
Privileges Required (PR) | L | Low | Richiede pochi privilegi. |
User Interaction (UI) | N | None | Non è richiesta interazione dell’utente. |
Scope (S) | U | Unchanged | Il raggio d’azione non cambia. |
Confidentiality Impact (C) | H | High | Grave impatto sulla riservatezza. |
Integrity Impact (I) | H | High | Grave impatto sull’integrità. |
Availability Impact (A) | H | High | Rende il sistema inutilizzabile. |
Riferimenti esterni
- https://access.redhat.com/errata/RHSA-2023:4961
- https://access.redhat.com/errata/RHSA-2023:4962
- https://access.redhat.com/errata/RHSA-2023:4967
- https://access.redhat.com/errata/RHSA-2023:5069
- https://access.redhat.com/errata/RHSA-2023:5091
- https://access.redhat.com/errata/RHSA-2023:5093
- https://access.redhat.com/errata/RHSA-2023:5221
- https://access.redhat.com/errata/RHSA-2023:5244
- https://access.redhat.com/errata/RHSA-2023:5255
- https://access.redhat.com/errata/RHSA-2023:5548
- https://access.redhat.com/errata/RHSA-2023:5627
- https://access.redhat.com/errata/RHSA-2023:7382
- https://access.redhat.com/errata/RHSA-2023:7389
- https://access.redhat.com/errata/RHSA-2023:7411
- https://access.redhat.com/errata/RHSA-2023:7417
- https://access.redhat.com/errata/RHSA-2023:7431
- https://access.redhat.com/errata/RHSA-2023:7434
- https://access.redhat.com/security/cve/CVE-2023-4004
- https://bugzilla.redhat.com/show_bug.cgi?id=2225275
- https://patchwork.ozlabs.org/project/netfilter-devel/patch/[email protected]/
Prodotti interessati
- Red Hat – Red Hat Enterprise Linux 8
- Red Hat – Red Hat Enterprise Linux 8
- Red Hat – Red Hat Enterprise Linux 8
- Red Hat – Red Hat Enterprise Linux 8.2 Advanced Update Support
- Red Hat – Red Hat Enterprise Linux 8.2 Telecommunications Update Service
- Red Hat – Red Hat Enterprise Linux 8.2 Telecommunications Update Service
- Red Hat – Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
- Red Hat – Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
- Red Hat – Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
- Red Hat – Red Hat Enterprise Linux 8.4 Telecommunications Update Service
- Red Hat – Red Hat Enterprise Linux 8.4 Telecommunications Update Service
- Red Hat – Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
- Red Hat – Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
- Red Hat – Red Hat Enterprise Linux 8.6 Extended Update Support
- Red Hat – Red Hat Enterprise Linux 8.6 Extended Update Support
- Red Hat – Red Hat Enterprise Linux 9
- Red Hat – Red Hat Enterprise Linux 9
- Red Hat – Red Hat Enterprise Linux 9
- Red Hat – Red Hat Enterprise Linux 9
- Red Hat – Red Hat Enterprise Linux 9.0 Extended Update Support
- Red Hat – Red Hat Enterprise Linux 9.0 Extended Update Support
- Red Hat – Red Hat Enterprise Linux 9.0 Extended Update Support
- Red Hat – Red Hat Virtualization 4 for Red Hat Enterprise Linux 8
- Red Hat – Red Hat Enterprise Linux 6
- Red Hat – Red Hat Enterprise Linux 7
- Red Hat – Red Hat Enterprise Linux 7
Relazioni con altri prodotti
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 7
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 9
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 6
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8.6 Extended Update Support
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Virtualization 4 for Red Hat Enterprise Linux 8
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8.2 Advanced Update Support
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8.2 Telecommunications Update Service
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8.4 Telecommunications Update Service
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
Anno: 2023
CWE: CWE-416
CVSS: 0.0
Produttore:Red Hat
Prodotto: Red Hat Enterprise Linux 9.0 Extended Update Support
Anno: 2023
CWE: CWE-416
CVSS: 0.0