7.8
HIGH
CVE-2023-42753
Linux Netfilter Array Indexing Vulnerability
Description

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

INFO

Published Date :

Sept. 25, 2023, 9:15 p.m.

Last Modified :

Sept. 13, 2024, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-42753 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-42753 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-42753.

URL Resource
https://access.redhat.com/errata/RHSA-2023:7370 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7379 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7382 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7389 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7411 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7418 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7539 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7558 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0089 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0113 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0134 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0340 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0346 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0347 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0371 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0376 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0378 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0402 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0403 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0412 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0461 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0562 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0563 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0593 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0999 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-42753 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2239843 Issue Tracking
https://seclists.org/oss-sec/2023/q3/216 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Archived EGI SVG Advisories

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Oct. 8, 2021, 2:26 p.m. This repo has been linked 23 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42753 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42753 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://www.openwall.com/lists/oss-security/2023/09/22/10
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
    Removed Reference Red Hat, Inc. http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
  • Modified Analysis by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html No Types Assigned http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7370 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7370 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7379 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7379 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7382 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7382 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7389 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7389 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7411 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7411 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7418 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7418 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7539 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7539 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7558 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7558 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0089 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0089 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0113 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0113 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0134 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0134 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0340 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0340 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0346 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0346 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0347 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0347 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0371 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0371 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0376 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0376 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0378 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0378 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0402 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0402 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0403 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0403 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0412 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0412 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0461 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0461 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0562 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0562 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0563 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0563 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0593 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0593 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0999 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0999 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.4.165 up to (excluding) 4.5 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9.141 up to (excluding) 4.10 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14.84 up to (excluding) 4.15 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19.5 up to (excluding) 4.19.295 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.257 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.195 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.132 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.53 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.4.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.5 up to (excluding) 6.5.3
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 27, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0999 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0562 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0563 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0593 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0402 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0403 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0412 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0461 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0340 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0346 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0347 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0371 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0376 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0378 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html [No types assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0113 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0134 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0089 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7558 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7539 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7370 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7382 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7389 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7411 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7418 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7379 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-787
  • Modified Analysis by [email protected]

    Oct. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://seclists.org/oss-sec/2023/q3/216 No Types Assigned https://seclists.org/oss-sec/2023/q3/216 Exploit, Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6
  • CVE Modified by [email protected]

    Sep. 27, 2023

    Action Type Old Value New Value
    Added Reference https://seclists.org/oss-sec/2023/q3/216 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-42753 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-42753 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2239843 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2239843 Issue Tracking
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/09/22/10 No Types Assigned https://www.openwall.com/lists/oss-security/2023/09/22/10 Exploit, Mailing List
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.5
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42753 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42753 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08541

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability