Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-42753 First vendor Publication 2023-09-25
Vendor Cve Last vendor Modification 2024-08-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42753

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 1
Os 3550
Os 3

Sources (Detail)

http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice...
https://access.redhat.com/errata/RHSA-2023:7370
https://access.redhat.com/errata/RHSA-2023:7379
https://access.redhat.com/errata/RHSA-2023:7382
https://access.redhat.com/errata/RHSA-2023:7389
https://access.redhat.com/errata/RHSA-2023:7411
https://access.redhat.com/errata/RHSA-2023:7418
https://access.redhat.com/errata/RHSA-2023:7539
https://access.redhat.com/errata/RHSA-2023:7558
https://access.redhat.com/errata/RHSA-2024:0089
https://access.redhat.com/errata/RHSA-2024:0113
https://access.redhat.com/errata/RHSA-2024:0134
https://access.redhat.com/errata/RHSA-2024:0340
https://access.redhat.com/errata/RHSA-2024:0346
https://access.redhat.com/errata/RHSA-2024:0347
https://access.redhat.com/errata/RHSA-2024:0371
https://access.redhat.com/errata/RHSA-2024:0376
https://access.redhat.com/errata/RHSA-2024:0378
https://access.redhat.com/errata/RHSA-2024:0402
https://access.redhat.com/errata/RHSA-2024:0403
https://access.redhat.com/errata/RHSA-2024:0412
https://access.redhat.com/errata/RHSA-2024:0461
https://access.redhat.com/errata/RHSA-2024:0562
https://access.redhat.com/errata/RHSA-2024:0563
https://access.redhat.com/errata/RHSA-2024:0593
https://access.redhat.com/errata/RHSA-2024:0999
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-42753
https://bugzilla.redhat.com/show_bug.cgi?id=2239843
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://seclists.org/oss-sec/2023/q3/216
https://www.openwall.com/lists/oss-security/2023/09/22/10

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-08-26 21:28:20
  • Multiple Updates
2024-08-22 02:42:36
  • Multiple Updates
2024-08-02 13:51:30
  • Multiple Updates
2024-08-02 01:33:56
  • Multiple Updates
2024-03-12 13:40:26
  • Multiple Updates
2024-02-28 00:27:32
  • Multiple Updates
2024-02-01 21:28:17
  • Multiple Updates
2024-02-01 17:26:58
  • Multiple Updates
2024-02-01 13:28:00
  • Multiple Updates
2024-02-01 12:31:01
  • Multiple Updates
2024-01-30 21:27:53
  • Multiple Updates
2024-01-26 00:27:51
  • Multiple Updates
2024-01-25 13:27:51
  • Multiple Updates
2024-01-12 00:27:53
  • Multiple Updates
2024-01-11 21:27:53
  • Multiple Updates
2024-01-10 21:27:46
  • Multiple Updates
2024-01-09 21:27:42
  • Multiple Updates
2023-12-29 02:37:27
  • Multiple Updates
2023-11-30 02:35:16
  • Multiple Updates
2023-11-30 02:33:29
  • Multiple Updates
2023-11-29 21:27:44
  • Multiple Updates
2023-11-29 05:27:50
  • Multiple Updates
2023-11-28 21:27:47
  • Multiple Updates
2023-11-22 02:37:51
  • Multiple Updates
2023-11-21 21:27:56
  • Multiple Updates
2023-11-21 17:28:01
  • Multiple Updates
2023-11-07 21:27:51
  • Multiple Updates
2023-10-29 09:27:43
  • Multiple Updates
2023-10-20 09:27:56
  • Multiple Updates
2023-10-17 00:27:40
  • Multiple Updates
2023-10-11 02:31:48
  • Multiple Updates
2023-09-29 09:27:24
  • Multiple Updates
2023-09-27 21:27:22
  • Multiple Updates
2023-09-26 21:27:20
  • Multiple Updates
2023-09-26 17:27:18
  • Multiple Updates
2023-09-26 00:27:18
  • First insertion