CVE-2023-42753

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
References
Link Resource
https://access.redhat.com/errata/RHSA-2023:7370 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7379 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7382 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7389 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7411 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7418 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7539 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7558 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0089 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0113 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0134 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0340 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0346 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0347 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0371 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0376 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0378 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0402 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0403 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0412 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0461 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0562 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0563 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0593 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0999 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-42753 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2239843 Issue Tracking
https://seclists.org/oss-sec/2023/q3/216 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

13 Sep 2024, 19:15

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html', 'tags': ['Third Party Advisory', 'VDB Entry'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://www.openwall.com/lists/oss-security/2023/09/22/10', 'tags': ['Exploit', 'Mailing List'], 'source': 'secalert@redhat.com'}

26 Aug 2024, 16:07

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html - () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2023:7370 - () https://access.redhat.com/errata/RHSA-2023:7370 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7379 - () https://access.redhat.com/errata/RHSA-2023:7379 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7382 - () https://access.redhat.com/errata/RHSA-2023:7382 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7389 - () https://access.redhat.com/errata/RHSA-2023:7389 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7411 - () https://access.redhat.com/errata/RHSA-2023:7411 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7418 - () https://access.redhat.com/errata/RHSA-2023:7418 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7539 - () https://access.redhat.com/errata/RHSA-2023:7539 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7558 - () https://access.redhat.com/errata/RHSA-2023:7558 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0089 - () https://access.redhat.com/errata/RHSA-2024:0089 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0113 - () https://access.redhat.com/errata/RHSA-2024:0113 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0134 - () https://access.redhat.com/errata/RHSA-2024:0134 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0340 - () https://access.redhat.com/errata/RHSA-2024:0340 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0346 - () https://access.redhat.com/errata/RHSA-2024:0346 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0347 - () https://access.redhat.com/errata/RHSA-2024:0347 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0371 - () https://access.redhat.com/errata/RHSA-2024:0371 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0376 - () https://access.redhat.com/errata/RHSA-2024:0376 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0378 - () https://access.redhat.com/errata/RHSA-2024:0378 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0402 - () https://access.redhat.com/errata/RHSA-2024:0402 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0403 - () https://access.redhat.com/errata/RHSA-2024:0403 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0412 - () https://access.redhat.com/errata/RHSA-2024:0412 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0461 - () https://access.redhat.com/errata/RHSA-2024:0461 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0562 - () https://access.redhat.com/errata/RHSA-2024:0562 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0563 - () https://access.redhat.com/errata/RHSA-2024:0563 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0593 - () https://access.redhat.com/errata/RHSA-2024:0593 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0999 - () https://access.redhat.com/errata/RHSA-2024:0999 - Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html - () https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html - Mailing List, Third Party Advisory

27 Feb 2024, 21:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0999 -

30 Jan 2024, 16:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0593 -
  • () https://access.redhat.com/errata/RHSA-2024:0563 -
  • () https://access.redhat.com/errata/RHSA-2024:0562 -

25 Jan 2024, 20:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0402 -
  • () https://access.redhat.com/errata/RHSA-2024:0461 -
  • () https://access.redhat.com/errata/RHSA-2024:0403 -
  • () https://access.redhat.com/errata/RHSA-2024:0412 -

25 Jan 2024, 08:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0340 -
  • () https://access.redhat.com/errata/RHSA-2024:0378 -
  • () https://access.redhat.com/errata/RHSA-2024:0371 -
  • () https://access.redhat.com/errata/RHSA-2024:0376 -
  • () https://access.redhat.com/errata/RHSA-2024:0346 -
  • () https://access.redhat.com/errata/RHSA-2024:0347 -

11 Jan 2024, 19:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html -

10 Jan 2024, 15:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0134 -
  • () https://access.redhat.com/errata/RHSA-2024:0113 -

09 Jan 2024, 15:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0089 -

29 Nov 2023, 15:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html -

29 Nov 2023, 00:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7558 -

28 Nov 2023, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7539 -

21 Nov 2023, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7418 -
  • () https://access.redhat.com/errata/RHSA-2023:7370 -
  • () https://access.redhat.com/errata/RHSA-2023:7382 -
  • () https://access.redhat.com/errata/RHSA-2023:7389 -
  • () https://access.redhat.com/errata/RHSA-2023:7411 -

21 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7379 -

29 Oct 2023, 02:43

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - Mailing List, Third Party Advisory

20 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html -

16 Oct 2023, 19:41

Type Values Removed Values Added
References (MISC) https://seclists.org/oss-sec/2023/q3/216 - (MISC) https://seclists.org/oss-sec/2023/q3/216 - Exploit, Mailing List, Third Party Advisory

27 Sep 2023, 15:19

Type Values Removed Values Added
References
  • (MISC) https://seclists.org/oss-sec/2023/q3/216 -

26 Sep 2023, 15:44

Type Values Removed Values Added
First Time Linux
Redhat
Redhat enterprise Linux
Linux linux Kernel
References (MISC) https://www.openwall.com/lists/oss-security/2023/09/22/10 - (MISC) https://www.openwall.com/lists/oss-security/2023/09/22/10 - Exploit, Mailing List
References (MISC) https://access.redhat.com/security/cve/CVE-2023-42753 - (MISC) https://access.redhat.com/security/cve/CVE-2023-42753 - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2239843 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2239843 - Issue Tracking
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-787

25 Sep 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-25 21:15

Updated : 2024-09-13 19:15


NVD link : CVE-2023-42753

Mitre link : CVE-2023-42753

CVE.ORG link : CVE-2023-42753


JSON object : View

Products Affected

redhat

  • enterprise_linux

linux

  • linux_kernel

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write