CVE-2023-4128

Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.
CVSS

No CVSS.

References

No reference.

Configurations

No configuration.

History

14 Nov 2023, 12:15

Type Values Removed Values Added
Summary A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue. Rejected reason: ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.
CPE cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:*
CWE CWE-416
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5580', 'name': 'https://access.redhat.com/errata/RHSA-2023:5580', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec', 'name': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/', 'name': 'https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/', 'tags': ['Exploit', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://www.debian.org/security/2023/dsa-5492', 'name': 'https://www.debian.org/security/2023/dsa-5492', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html', 'name': 'https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5235', 'name': 'https://access.redhat.com/errata/RHSA-2023:5235', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/', 'name': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://www.debian.org/security/2023/dsa-5480', 'name': 'https://www.debian.org/security/2023/dsa-5480', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81', 'name': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://security.netapp.com/advisory/ntap-20231027-0002/', 'name': 'https://security.netapp.com/advisory/ntap-20231027-0002/', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html', 'name': 'http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5548', 'name': 'https://access.redhat.com/errata/RHSA-2023:5548', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5604', 'name': 'https://access.redhat.com/errata/RHSA-2023:5604', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5628', 'name': 'https://access.redhat.com/errata/RHSA-2023:5628', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5588', 'name': 'https://access.redhat.com/errata/RHSA-2023:5588', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5589', 'name': 'https://access.redhat.com/errata/RHSA-2023:5589', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:6583', 'name': 'RHSA-2023:6583', 'tags': [], 'refsource': ''}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/', 'name': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8', 'name': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5775', 'name': 'https://access.redhat.com/errata/RHSA-2023:5775', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2225511', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=2225511', 'tags': ['Issue Tracking', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5238', 'name': 'https://access.redhat.com/errata/RHSA-2023:5238', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5603', 'name': 'https://access.redhat.com/errata/RHSA-2023:5603', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5575', 'name': 'https://access.redhat.com/errata/RHSA-2023:5575', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5794', 'name': 'https://access.redhat.com/errata/RHSA-2023:5794', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:5627', 'name': 'https://access.redhat.com/errata/RHSA-2023:5627', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2023-4128', 'name': 'https://access.redhat.com/security/cve/CVE-2023-4128', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : unknown

07 Nov 2023, 14:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:6583 -

05 Nov 2023, 10:15

Type Values Removed Values Added
References
  • (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec -
  • (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8 -
  • (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81 -

27 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20231027-0002/ -

20 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html -

17 Oct 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5794 -

17 Oct 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5775 -

11 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html -

10 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5580 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5604 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5628 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5588 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5589 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5548 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5603 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5575 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5627 -

19 Sep 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5235 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5238 -

10 Sep 2023, 12:16

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5492 -

19 Aug 2023, 18:17

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5480 -

16 Aug 2023, 20:32

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CWE CWE-416
First Time Fedoraproject fedora
Linux linux Kernel
Redhat
Linux
Redhat enterprise Linux
Fedoraproject
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/ - (MISC) https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/ - Exploit, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2225511 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2225511 - Issue Tracking, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/ - Mailing List, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-4128 - (MISC) https://access.redhat.com/security/cve/CVE-2023-4128 - Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/ - Mailing List, Third Party Advisory

14 Aug 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/ -

10 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-10 17:15

Updated : 2024-04-16 18:27


NVD link : CVE-2023-4128

Mitre link : CVE-2023-4128

CVE.ORG link : CVE-2023-4128


JSON object : View

Products Affected

No product.

CWE

No CWE.