Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-4459
HistoryAug 21, 2023 - 12:00 a.m.

CVE-2023-4459

2023-08-2100:00:00
ubuntu.com
ubuntu.com
11
vmxnet3
linux kernel
denial of service
bugzilla
red hat
suse
security flaw

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in
drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in
vmxnet3 in the Linux Kernel. This issue may allow a local attacker with
normal user privilege to cause a denial of service due to a missing sanity
check during cleanup.

Bugs

Rows per page:
1-10 of 621

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%