7.5
HIGH
CVE-2023-4809
Apache pf IPv6 Fragment Header Reassembly Vulnerability - Double Processing
Description

In pf packet processing with a 'scrub fragment reassemble' rule, a packet containing multiple IPv6 fragment headers would be reassembled, and then immediately processed. That is, a packet with multiple fragment extension headers would not be recognized as the correct ultimate payload. Instead a packet with multiple IPv6 fragment headers would unexpectedly be interpreted as a fragmented packet, rather than as whatever the real payload is. As a result, IPv6 fragments may bypass pf firewall rules written on the assumption all fragments have been reassembled and, as a result, be forwarded or processed by the host.

INFO

Published Date :

Sept. 6, 2023, 8:15 p.m.

Last Modified :

Dec. 21, 2023, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-4809 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4809.

URL Resource
http://www.openwall.com/lists/oss-security/2023/09/08/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/08/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/08/7 Mailing List Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc Vendor Advisory
https://security.netapp.com/advisory/ntap-20231221-0009/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4809 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4809 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Reference FreeBSD https://security.netapp.com/advisory/ntap-20231221-0009/ [No types assigned]
  • Initial Analysis by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/08/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/08/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/08/6 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/08/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/08/7 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/08/7 Mailing List, Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions up to (excluding) 12.4 *cpe:2.3:o:freebsd:freebsd:12.4:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.4:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.4:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.4:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.4:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.4:rc2-p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.4:rc2-p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.2 *cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 09, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/08/6 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/08/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/08/5 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4809 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4809 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.34803

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability