CVE-2023-42753

Public Exploit
Kernel: netfilter: potential slab-out-of-bound access due to integer underflow

Description

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

Remediation

Workaround:

  • Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.

Category

7.0
CVSS
Severity: High
CVSS 3.1 •
EPSS 0.01%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com
Affected: Red Hat Red Hat Enterprise Linux 7
Affected: Red Hat Red Hat Enterprise Linux 7
Affected: Red Hat Red Hat Enterprise Linux 7
Affected: Red Hat Red Hat Enterprise Linux 7.7 Advanced Update Support
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8.2 Advanced Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat Virtualization 4 for Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 6
Affected: Red Hat Red Hat Enterprise Linux 9
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2023:7370 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7379 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7382 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7389 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7411 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7418 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7539 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7558 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0089 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0113 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0134 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0340 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0346 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0347 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0371 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0376 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0378 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0402 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0403 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0412 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0461 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0562 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0563 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0593 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0999 third party advisory vendor advisory
https://access.redhat.com/security/cve/CVE-2023-42753 third party advisory vdb entry
https://bugzilla.redhat.com/show_bug.cgi?id=2239843 issue tracking
https://seclists.org/oss-sec/2023/q3/216 mailing list third party advisory exploit
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
https://www.openwall.com/lists/oss-security/2023/09/22/10

Frequently Asked Questions

What is the severity of CVE-2023-42753?
CVE-2023-42753 has been scored as a high severity vulnerability.
How to fix CVE-2023-42753?
As a workaround for remediating CVE-2023-42753: Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.
Is CVE-2023-42753 being actively exploited in the wild?
It is possible that CVE-2023-42753 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2023-42753?
CVE-2023-42753 affects Red Hat Red Hat Enterprise Linux 7, Red Hat Red Hat Enterprise Linux 7, Red Hat Red Hat Enterprise Linux 7, Red Hat Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support, Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support, Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 6, Red Hat Red Hat Enterprise Linux 9.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.