CVE-2023-4004

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
References
Link Resource
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2023:4961 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:4962 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:4967 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5069 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5091 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5093 Broken Link Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5221 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5244 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5255 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5548 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5627 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7382 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7389 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7411 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2023:7417 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2023:7431 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2023:7434 Third Party Advisory VDB Entry
https://access.redhat.com/security/cve/CVE-2023-4004 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2225275 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Third Party Advisory
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/ Mailing List Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20231027-0001/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5480 Third Party Advisory
https://www.debian.org/security/2023/dsa-5492 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

29 Dec 2023, 15:41

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - () http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html - () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2023:4961 - () https://access.redhat.com/errata/RHSA-2023:4961 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:4962 - () https://access.redhat.com/errata/RHSA-2023:4962 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:4967 - () https://access.redhat.com/errata/RHSA-2023:4967 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5069 - () https://access.redhat.com/errata/RHSA-2023:5069 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5091 - () https://access.redhat.com/errata/RHSA-2023:5091 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5093 - () https://access.redhat.com/errata/RHSA-2023:5093 - Broken Link, Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5221 - () https://access.redhat.com/errata/RHSA-2023:5221 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5244 - () https://access.redhat.com/errata/RHSA-2023:5244 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5255 - () https://access.redhat.com/errata/RHSA-2023:5255 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5548 - () https://access.redhat.com/errata/RHSA-2023:5548 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:5627 - () https://access.redhat.com/errata/RHSA-2023:5627 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7382 - () https://access.redhat.com/errata/RHSA-2023:7382 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7389 - () https://access.redhat.com/errata/RHSA-2023:7389 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7411 - () https://access.redhat.com/errata/RHSA-2023:7411 - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2023:7417 - () https://access.redhat.com/errata/RHSA-2023:7417 - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2023:7431 - () https://access.redhat.com/errata/RHSA-2023:7431 - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2023:7434 - () https://access.redhat.com/errata/RHSA-2023:7434 - Third Party Advisory, VDB Entry
References () https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - () https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20231027-0001/ - () https://security.netapp.com/advisory/ntap-20231027-0001/ - Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5480 - () https://www.debian.org/security/2023/dsa-5480 - Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5492 - () https://www.debian.org/security/2023/dsa-5492 - Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
First Time Netapp h500s
Debian
Netapp h700s
Netapp
Debian debian Linux
Netapp h410s
Netapp h300s

29 Nov 2023, 15:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html -

21 Nov 2023, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7411 -
  • () https://access.redhat.com/errata/RHSA-2023:7431 -
  • () https://access.redhat.com/errata/RHSA-2023:7382 -
  • () https://access.redhat.com/errata/RHSA-2023:7389 -
  • () https://access.redhat.com/errata/RHSA-2023:7417 -
  • () https://access.redhat.com/errata/RHSA-2023:7434 -

27 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20231027-0001/ -

20 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html -

11 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html -

10 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5627 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5548 -

19 Sep 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5244 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5255 -

19 Sep 2023, 10:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5221 -

12 Sep 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5069 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5091 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5093 -

10 Sep 2023, 12:16

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5492 -

05 Sep 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:4967 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:4961 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:4962 -

19 Aug 2023, 18:17

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5480 -

04 Aug 2023, 17:08

Type Values Removed Values Added
First Time Linux
Fedoraproject fedora
Fedoraproject
Redhat enterprise Linux
Linux linux Kernel
Redhat
References (MISC) https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/ - (MISC) https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/ - Mailing List, Patch, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2225275 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2225275 - Issue Tracking, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-4004 - (MISC) https://access.redhat.com/security/cve/CVE-2023-4004 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:*
CWE CWE-416

31 Jul 2023, 17:30

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-31 17:15

Updated : 2023-12-29 15:41


NVD link : CVE-2023-4004

Mitre link : CVE-2023-4004

CVE.ORG link : CVE-2023-4004


JSON object : View

Products Affected

redhat

  • enterprise_linux

fedoraproject

  • fedora

linux

  • linux_kernel

netapp

  • h700s
  • h500s
  • h410s
  • h300s

debian

  • debian_linux
CWE
CWE-416

Use After Free