[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-4387Date: (C)2023-08-18   (M)2024-05-06


A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 5.2Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://access.redhat.com/security/cve/CVE-2023-4387
https://bugzilla.redhat.com/show_bug.cgi?id=2219270
https://github.com/torvalds/linux/commit/9e7fef9521e73ca8afd7da9e58c14654b02dfad8

CWE    1
CWE-416
OVAL    29
oval:org.secpod.oval:def:89051080
oval:org.secpod.oval:def:89051081
oval:org.secpod.oval:def:3302074
oval:org.secpod.oval:def:3302096
...

© SecPod Technologies