中危 由于整数下溢而导致潜在的板越界访问 (CVE-2023-42753)

CVE编号

CVE-2023-42753

利用情况

暂无

补丁情况

官方补丁

披露时间

2023-09-26
漏洞描述
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice...
https://access.redhat.com/errata/RHSA-2023:7370
https://access.redhat.com/errata/RHSA-2023:7379
https://access.redhat.com/errata/RHSA-2023:7382
https://access.redhat.com/errata/RHSA-2023:7389
https://access.redhat.com/errata/RHSA-2023:7411
https://access.redhat.com/errata/RHSA-2023:7418
https://access.redhat.com/errata/RHSA-2023:7539
https://access.redhat.com/errata/RHSA-2023:7558
https://access.redhat.com/errata/RHSA-2024:0089
https://access.redhat.com/errata/RHSA-2024:0113
https://access.redhat.com/errata/RHSA-2024:0134
https://access.redhat.com/errata/RHSA-2024:0340
https://access.redhat.com/errata/RHSA-2024:0346
https://access.redhat.com/errata/RHSA-2024:0347
https://access.redhat.com/errata/RHSA-2024:0371
https://access.redhat.com/errata/RHSA-2024:0376
https://access.redhat.com/errata/RHSA-2024:0378
https://access.redhat.com/errata/RHSA-2024:0402
https://access.redhat.com/errata/RHSA-2024:0403
https://access.redhat.com/errata/RHSA-2024:0412
https://access.redhat.com/errata/RHSA-2024:0461
https://access.redhat.com/errata/RHSA-2024:0562
https://access.redhat.com/errata/RHSA-2024:0563
https://access.redhat.com/errata/RHSA-2024:0593
https://access.redhat.com/errata/RHSA-2024:0999
https://access.redhat.com/security/cve/CVE-2023-42753
https://bugzilla.redhat.com/show_bug.cgi?id=2239843
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
https://seclists.org/oss-sec/2023/q3/216
https://www.openwall.com/lists/oss-security/2023/09/22/10
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 alibaba_cloud_linux_3 kernel * Up to
(excluding)
5.10.134-16.al8
运行在以下环境
系统 alma_linux_8 kernel * Up to
(excluding)
4.18.0-513.11.1.el8_9
运行在以下环境
系统 amazon_2 kernel * Up to
(excluding)
4.14.326-245.539.amzn2
运行在以下环境
系统 amazon_2023 kernel * Up to
(excluding)
6.1.55-75.123.amzn2023
运行在以下环境
系统 amazon_AMI kernel * Up to
(excluding)
4.14.326-171.539.amzn1
运行在以下环境
系统 anolis_os_8 kernel * Up to
(excluding)
4.18
运行在以下环境
系统 centos_7 kernel * Up to
(excluding)
3.10.0-1160.108.1.el7
运行在以下环境
系统 debian_11 linux * Up to
(excluding)
5.10.197-1
运行在以下环境
系统 debian_12 linux * Up to
(excluding)
6.1.55-1
运行在以下环境
系统 kylinos_aarch64_V10 kernel * Up to
(excluding)
4.19.91-26.el8.ks8.03
运行在以下环境
系统 kylinos_x86_64_V10 kernel * Up to
(excluding)
4.19.91-26.el8.ks8.03
运行在以下环境
系统 linux linux_kernel * Up to
(including)
6.5
运行在以下环境
系统 opensuse_Leap_15.4 kernel * Up to
(excluding)
5.14.21-150400.14.69.1
运行在以下环境
系统 opensuse_Leap_15.5 kernel * Up to
(excluding)
5.14.21-150500.33.20.1
运行在以下环境
系统 oracle_7 kernel * Up to
(excluding)
5.4.17-2136.324.5.3.el7
运行在以下环境
系统 oracle_8 kernel * Up to
(excluding)
5.4.17-2136.324.5.3.el8
运行在以下环境
系统 oracle_9 kernel * Up to
(excluding)
5.14.0-362.18.0.1.el9_3
运行在以下环境
系统 redhat enterprise_linux 7.0 -
运行在以下环境
系统 redhat enterprise_linux 8.0 -
运行在以下环境
系统 redhat enterprise_linux 9.0 -
运行在以下环境
系统 redhat_7 kernel * Up to
(excluding)
3.10.0-1160.108.1.el7
运行在以下环境
系统 redhat_8 kernel * Up to
(excluding)
4.18.0-513.11.1.el8_9
运行在以下环境
系统 redhat_9 kpatch-patch * Up to
(excluding)
5_14_0-362_13_1-debugsource-1-1.el9_3
运行在以下环境
系统 rocky_linux_8 kernel * Up to
(excluding)
4.18.0-513.11.1.rt7.313.el8_9
运行在以下环境
系统 ubuntu_20.04 linux * Up to
(excluding)
5.4.0-1059.64
阿里云评分
6.5
  • 攻击路径
    本地
  • 攻击复杂度
    复杂
  • 权限要求
    普通权限
  • 影响范围
    越权影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-787 跨界内存写
阿里云安全产品覆盖情况