CVE-2023-4004

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.05 % (18th)
0.05% Progress
Affected Products 8
Advisories 46
NVD Status Modified

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Modified
CNA
Red Hat, Inc.
Published Date
2023-07-31 17:15:10
(13 months ago)
Updated Date
2024-09-13 19:15:15
(2 days ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.6 version and prior 5.10.188 version cpe:2.3:o:linux:linux_kernel >= 5.6 < 5.10.188
  Linux Kernel from 5.11 version and prior 5.15.123 version cpe:2.3:o:linux:linux_kernel >= 5.11 < 5.15.123
  Linux Kernel from 5.16 version and prior 6.1.42 version cpe:2.3:o:linux:linux_kernel >= 5.16 < 6.1.42
  Linux Kernel from 6.2 version and prior 6.4.7 version cpe:2.3:o:linux:linux_kernel >= 6.2 < 6.4.7

Configuration #2

    CPE23 From Up To
  Fedoraproject Fedora 38 cpe:2.3:o:fedoraproject:fedora:38

Configuration #3

    CPE23 From Up To
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0
  Redhat Enterprise Linux 9.0 cpe:2.3:o:redhat:enterprise_linux:9.0

Configuration #4

    CPE23 From Up To
  Netapp H300s cpe:2.3:h:netapp:h300s:-
  Netapp H410s cpe:2.3:h:netapp:h410s:-
  Netapp H500s cpe:2.3:h:netapp:h500s:-
  Netapp H700s cpe:2.3:h:netapp:h700s:-

Configuration #5

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
  Debian Linux 11.0 cpe:2.3:o:debian:debian_linux:11.0
  Debian Linux 12.0 cpe:2.3:o:debian:debian_linux:12.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...