CVE-2023-7192

A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

25 Apr 2024, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2006 -
  • () https://access.redhat.com/errata/RHSA-2024:2008 -

19 Mar 2024, 23:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1404 -

19 Mar 2024, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1382 -

19 Mar 2024, 05:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1367 -

13 Mar 2024, 15:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1306 -

12 Mar 2024, 03:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1188 -
  • () https://access.redhat.com/errata/RHSA-2024:1250 -

07 Feb 2024, 21:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0723 -
  • () https://access.redhat.com/errata/RHSA-2024:0725 -

04 Feb 2024, 20:15

Type Values Removed Values Added
CWE CWE-402

09 Jan 2024, 01:43

Type Values Removed Values Added
Summary
  • (es) Se encontró un problema de pérdida de memoria en ctnetlink_create_conntrack en net/netfilter/nf_conntrack_netlink.c en el kernel de Linux. Este problema puede permitir que un atacante local con privilegios CAP_NET_ADMIN provoque un ataque de denegación de servicio (DoS) debido a un desbordamiento de recuento.
First Time Redhat enterprise Linux
Linux linux Kernel
Linux
Redhat
CVSS v2 : unknown
v3 : 6.1
v2 : unknown
v3 : 4.4
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
References () https://access.redhat.com/security/cve/CVE-2023-7192 - () https://access.redhat.com/security/cve/CVE-2023-7192 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2256279 - () https://bugzilla.redhat.com/show_bug.cgi?id=2256279 - Issue Tracking, Patch
References () https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83 - () https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83 - Mailing List, Patch
CWE CWE-401

02 Jan 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-02 19:15

Updated : 2024-04-25 17:15


NVD link : CVE-2023-7192

Mitre link : CVE-2023-7192

CVE.ORG link : CVE-2023-7192


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux
CWE
CWE-401

Missing Release of Memory after Effective Lifetime