5.5
MEDIUM
CVE-2023-4194
Linux TUN/TAP Unauthorized Access Vulnerability
Description

A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ("tun: tun_chr_open(): correctly initialize socket uid"), - 66b2c338adce ("tap: tap_open(): correctly initialize socket uid"), pass "inode->i_uid" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.

INFO

Published Date :

Aug. 7, 2023, 2:15 p.m.

Last Modified :

Sept. 6, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-4194 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4194.

URL Resource
https://access.redhat.com/errata/RHSA-2023:6583 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-4194 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2229498 Issue Tracking Third Party Advisory
https://lore.kernel.org/all/[email protected]/ Mailing List Patch Vendor Advisory
https://lore.kernel.org/all/[email protected]/ Mailing List Patch Vendor Advisory
https://lore.kernel.org/all/[email protected]/ Mailing List Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4194 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4194 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 06, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5480
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5492
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231027-0002/
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 08, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-863
    Removed CWE Red Hat, Inc. CWE-843
  • CVE Modified by [email protected]

    Mar. 26, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-843
    Removed CWE Red Hat, Inc. CWE-863
  • CVE Modified by [email protected]

    Feb. 27, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-863
    Removed CWE Red Hat, Inc. CWE-843
  • Modified Analysis by [email protected]

    Feb. 21, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6583 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6583 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231027-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20231027-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5480 No Types Assigned https://www.debian.org/security/2023/dsa-5480 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5492 No Types Assigned https://www.debian.org/security/2023/dsa-5492 Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6583 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-843
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231027-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5492 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5480 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4194 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4194 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2229498 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2229498 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/ Mailing List, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/all/[email protected]/ No Types Assigned https://lore.kernel.org/all/[email protected]/ Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lore.kernel.org/all/[email protected]/ No Types Assigned https://lore.kernel.org/all/[email protected]/ Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lore.kernel.org/all/[email protected]/ No Types Assigned https://lore.kernel.org/all/[email protected]/ Mailing List, Patch, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.4 *cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4194 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4194 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05715

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability