CVE-2023-4004

Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()

Description

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.

Remediation

Workaround:

  • This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.

Category

7.8
CVSS
Severity: High
CVSS 3.1 •
EPSS 0.01%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8.2 Advanced Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Virtualization 4 for Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 6
Affected: Red Hat Red Hat Enterprise Linux 7
Affected: Red Hat Red Hat Enterprise Linux 7
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2023:4961 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:4962 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:4967 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:5069 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:5091 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:5093 vendor advisory broken link third party advisory
https://access.redhat.com/errata/RHSA-2023:5221 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:5244 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:5255 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:5548 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:5627 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7382 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7389 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7411 vendor advisory third party advisory vdb entry
https://access.redhat.com/errata/RHSA-2023:7417 vendor advisory third party advisory vdb entry
https://access.redhat.com/errata/RHSA-2023:7431 vendor advisory third party advisory vdb entry
https://access.redhat.com/errata/RHSA-2023:7434 vendor advisory third party advisory vdb entry
https://access.redhat.com/security/cve/CVE-2023-4004 third party advisory vdb entry
https://bugzilla.redhat.com/show_bug.cgi?id=2225275 third party advisory issue tracking
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/ patch mailing list third party advisory
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://security.netapp.com/advisory/ntap-20231027-0001/
https://www.debian.org/security/2023/dsa-5480
https://www.debian.org/security/2023/dsa-5492

Frequently Asked Questions

What is the severity of CVE-2023-4004?
CVE-2023-4004 has been scored as a high severity vulnerability.
How to fix CVE-2023-4004?
As a workaround for remediating CVE-2023-4004: This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.
Is CVE-2023-4004 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2023-4004 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2023-4004?
CVE-2023-4004 affects Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support, Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 6, Red Hat Red Hat Enterprise Linux 7, Red Hat Red Hat Enterprise Linux 7.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.