4.7
MEDIUM
CVE-2023-42756
Linux Netfilter Race Condition Local System Crash Vulnerability
Description

A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.

INFO

Published Date :

Sept. 28, 2023, 2:15 p.m.

Last Modified :

Sept. 16, 2024, 1:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2023-42756 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-42756.

URL Resource
https://access.redhat.com/errata/RHSA-2024:2394
https://access.redhat.com/security/cve/CVE-2023-42756 Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2239848 Exploit Issue Tracking Patch Third Party Advisory
https://seclists.org/oss-sec/2023/q3/242 Exploit Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42756 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42756 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/V5PDNWPKAP3WL5RQZ4RIDS6MG32OHH5R/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GISYSL3F6WIEVGHJGLC2MFNTUXHPTKQH/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GPMICQ2HVZO5UAM5KPXHAZKA2U3ZDOO6/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2394 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-362
  • Modified Analysis by [email protected]

    Oct. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GISYSL3F6WIEVGHJGLC2MFNTUXHPTKQH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GISYSL3F6WIEVGHJGLC2MFNTUXHPTKQH/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GPMICQ2HVZO5UAM5KPXHAZKA2U3ZDOO6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GPMICQ2HVZO5UAM5KPXHAZKA2U3ZDOO6/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/V5PDNWPKAP3WL5RQZ4RIDS6MG32OHH5R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/V5PDNWPKAP3WL5RQZ4RIDS6MG32OHH5R/ Mailing List
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GISYSL3F6WIEVGHJGLC2MFNTUXHPTKQH/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GPMICQ2HVZO5UAM5KPXHAZKA2U3ZDOO6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V5PDNWPKAP3WL5RQZ4RIDS6MG32OHH5R/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-42756 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-42756 Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2239848 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2239848 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2023/q3/242 No Types Assigned https://seclists.org/oss-sec/2023/q3/242 Exploit, Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6 *cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42756 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42756 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05684

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability