Executive Summary

Informations
Name CVE-2023-4809 First vendor Publication 2023-09-06
Vendor Cve Last vendor Modification 2023-12-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In pf packet processing with a 'scrub fragment reassemble' rule, a packet containing multiple IPv6 fragment headers would be reassembled, and then immediately processed. That is, a packet with multiple fragment extension headers would not be recognized as the correct ultimate payload. Instead a packet with multiple IPv6 fragment headers would unexpectedly be interpreted as a fragmented packet, rather than as whatever the real payload is.

As a result, IPv6 fragments may bypass pf firewall rules written on the assumption all fragments have been reassembled and, as a result, be forwarded or processed by the host.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4809

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 543

Sources (Detail)

https://security.netapp.com/advisory/ntap-20231221-0009/
Source Url
MISC http://www.openwall.com/lists/oss-security/2023/09/08/5
http://www.openwall.com/lists/oss-security/2023/09/08/6
http://www.openwall.com/lists/oss-security/2023/09/08/7
https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-02-16 13:37:59
  • Multiple Updates
2024-02-15 02:42:18
  • Multiple Updates
2024-02-02 02:49:52
  • Multiple Updates
2024-02-01 12:31:21
  • Multiple Updates
2024-01-13 02:39:51
  • Multiple Updates
2023-12-22 00:28:22
  • Multiple Updates
2023-11-17 02:34:16
  • Multiple Updates
2023-10-06 02:31:59
  • Multiple Updates
2023-09-13 17:27:28
  • Multiple Updates
2023-09-09 09:27:21
  • Multiple Updates
2023-09-09 00:27:19
  • Multiple Updates
2023-09-07 09:27:17
  • Multiple Updates
2023-09-07 00:27:18
  • First insertion