CVE-2023-3772

Public on 2023-07-25
Modified on 2024-04-22
Description
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-09-27 ALAS-2023-1838 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel Pending Fix
Amazon Linux 2 - Core kernel 2023-09-27 ALAS2-2023-2264 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-08-31 ALAS2KERNEL-5.15-2023-026 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-09-27 ALAS2KERNEL-5.4-2023-053 Fixed
Amazon Linux 2023 kernel 2023-08-31 ALAS2023-2023-330 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv3 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H