[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-4459Date: (C)2023-08-23   (M)2024-05-16


A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
RHSA-2024:0412
RHSA-2024:1250
RHSA-2024:1306
RHSA-2024:1367
RHSA-2024:1382
RHSA-2024:2006
RHSA-2024:2008
https://access.redhat.com/security/cve/CVE-2023-4459
https://bugzilla.redhat.com/show_bug.cgi?id=2219268
https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd

CWE    1
CWE-476
OVAL    30
oval:org.secpod.oval:def:3302071
oval:org.secpod.oval:def:89049389
oval:org.secpod.oval:def:89049392
oval:org.secpod.oval:def:1507042
...

© SecPod Technologies