CVE-2023-4809

In pf packet processing with a 'scrub fragment reassemble' rule, a packet containing multiple IPv6 fragment headers would be reassembled, and then immediately processed. That is, a packet with multiple fragment extension headers would not be recognized as the correct ultimate payload. Instead a packet with multiple IPv6 fragment headers would unexpectedly be interpreted as a fragmented packet, rather than as whatever the real payload is. As a result, IPv6 fragments may bypass pf firewall rules written on the assumption all fragments have been reassembled and, as a result, be forwarded or processed by the host.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p4:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:rc2-p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:rc2-p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:*

History

21 Dec 2023, 22:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231221-0009/ -

12 Sep 2023, 15:50

Type Values Removed Values Added
First Time Freebsd
Freebsd freebsd
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE NVD-CWE-Other
CPE cpe:2.3:o:freebsd:freebsd:12.4:rc2-p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:rc2-p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.4:p4:*:*:*:*:*:*
References (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/5 - (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/5 - Mailing List, Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/7 - (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/7 - Mailing List, Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/6 - (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/6 - Mailing List, Third Party Advisory
References (MISC) https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc - (MISC) https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc - Vendor Advisory

09 Sep 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/7 -
  • (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/6 -

08 Sep 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/5 -

06 Sep 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 20:15

Updated : 2023-12-21 22:15


NVD link : CVE-2023-4809

Mitre link : CVE-2023-4809

CVE.ORG link : CVE-2023-4809


JSON object : View

Products Affected

freebsd

  • freebsd
CWE
NVD-CWE-Other CWE-167

Improper Handling of Additional Special Element