CVE-2023-4387

Public on 2023-08-16
Modified on 2024-04-22
Description
A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.6
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2022-05-31 ALAS-2022-1591 Fixed
Amazon Linux 2 - Core kernel 2022-05-31 ALAS2-2022-1798 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2022-06-04 ALAS2KERNEL-5.10-2022-014 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-06-29 ALAS2KERNEL-5.15-2023-023 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2022-06-04 ALAS2KERNEL-5.4-2022-026 Fixed
Amazon Linux 2023 kernel 2023-02-17 ALAS2023-2023-070 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H