An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
References
Link Providers
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html cve-icon
https://access.redhat.com/errata/RHSA-2023:7370 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7379 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7382 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7389 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7411 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7418 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7539 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7558 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0089 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0113 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0134 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0340 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0346 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0347 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0371 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0376 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0378 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0402 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0403 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0412 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0461 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0562 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0563 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0593 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0999 cve-icon cve-icon
https://access.redhat.com/security/cve/CVE-2023-42753 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=2239843 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html cve-icon
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2023-42753 cve-icon
https://seclists.org/oss-sec/2023/q3/216 cve-icon cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2023-42753 cve-icon
https://www.openwall.com/lists/oss-security/2023/09/22/10 cve-icon
cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-09-25T20:25:59.706Z

Updated: 2024-11-15T17:05:41.323Z

Reserved: 2023-09-13T11:03:47.961Z

Link: CVE-2023-42753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-25T21:15:15.923

Modified: 2024-11-21T08:23:06.080

Link: CVE-2023-42753

cve-icon Redhat

Severity : Important

Publid Date: 2023-09-22T00:00:00Z

Links: CVE-2023-42753 - Bugzilla