U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2023-4194 Detail

Description

A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ("tun: tun_chr_open(): correctly initialize socket uid"), - 66b2c338adce ("tap: tap_open(): correctly initialize socket uid"), pass "inode->i_uid" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2023:6583 Third Party Advisory 
https://access.redhat.com/security/cve/CVE-2023-4194 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2229498 Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/ Mailing List  Third Party Advisory 
https://lore.kernel.org/all/20230731164237.48365-1-lersek@redhat.com/ Mailing List  Patch  Vendor Advisory 
https://lore.kernel.org/all/20230731164237.48365-2-lersek@redhat.com/ Mailing List  Patch  Vendor Advisory 
https://lore.kernel.org/all/20230731164237.48365-3-lersek@redhat.com/ Mailing List  Patch  Vendor Advisory 
https://security.netapp.com/advisory/ntap-20231027-0002/ Third Party Advisory 
https://www.debian.org/security/2023/dsa-5480 Third Party Advisory 
https://www.debian.org/security/2023/dsa-5492 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-863 Incorrect Authorization cwe source acceptance level NIST   Red Hat, Inc.  
CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-4194
NVD Published Date:
08/07/2023
NVD Last Modified:
05/08/2024
Source:
Red Hat, Inc.