7.8
HIGH
CVE-2023-4004
Linux Kernel Netfilter Use-After-Free vulnerabilities
Description

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.

INFO

Published Date :

July 31, 2023, 5:15 p.m.

Last Modified :

Sept. 13, 2024, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-4004 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s
2 Netapp h410s
3 Netapp h500s
4 Netapp h700s
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4004.

URL Resource
https://access.redhat.com/errata/RHSA-2023:4961 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:4962 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:4967 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5069 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5091 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5093 Broken Link Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5221 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5244 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5255 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5548 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5627 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7382 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7389 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7411 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2023:7417 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2023:7431 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2023:7434 Third Party Advisory VDB Entry
https://access.redhat.com/security/cve/CVE-2023-4004 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2225275 Issue Tracking Third Party Advisory
https://patchwork.ozlabs.org/project/netfilter-devel/patch/[email protected]/ Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4004 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4004 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5480
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5492
    Removed Reference Red Hat, Inc. http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231027-0001/
    Removed Reference Red Hat, Inc. http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html No Types Assigned http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html No Types Assigned http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4961 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4961 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4962 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4962 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4967 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4967 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5069 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5069 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5091 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5091 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5093 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5093 Broken Link, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5221 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5221 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5244 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5244 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5255 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5255 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5548 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5548 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5627 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5627 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7382 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7382 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7389 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7389 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7411 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7411 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7417 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7417 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7431 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7431 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7434 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7434 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231027-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20231027-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5480 No Types Assigned https://www.debian.org/security/2023/dsa-5480 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5492 No Types Assigned https://www.debian.org/security/2023/dsa-5492 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 *cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.6 up to (excluding) 5.10.188 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.123 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.4.7
    Added CPE Configuration OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7382 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7389 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7411 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7417 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7431 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7434 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231027-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5548 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5627 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5244 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5255 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5221 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5091 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5069 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5093 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5492 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:4962 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:4961 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:4967 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5480 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4004 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4004 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2225275 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2225275 Issue Tracking, Third Party Advisory
    Changed Reference Type https://patchwork.ozlabs.org/project/netfilter-devel/patch/[email protected]/ No Types Assigned https://patchwork.ozlabs.org/project/netfilter-devel/patch/[email protected]/ Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 *cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4004 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4004 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.10%

score

0.18357

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability