Lucene search

K
nvd[email protected]NVD:CVE-2023-4387
HistoryAug 16, 2023 - 7:15 p.m.

CVE-2023-4387

2023-08-1619:15:10
CWE-416
web.nvd.nist.gov
1
vmxnet3
use-after-free
kernel information leak

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware’s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.

Affected configurations

NVD
Node
linuxlinux_kernelRange3.16.603.17
OR
linuxlinux_kernelRange4.44.9.316
OR
linuxlinux_kernelRange4.104.14.281
OR
linuxlinux_kernelRange4.154.19.245
OR
linuxlinux_kernelRange4.205.4.196
OR
linuxlinux_kernelRange5.55.10.118
OR
linuxlinux_kernelRange5.115.15.42
OR
linuxlinux_kernelRange5.165.17.10
Node
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%