CVE-2023-23454
CVSS V2 None
CVSS V3 None
Description
cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).
Overview
- CVE ID
- CVE-2023-23454
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2023-01-12T07:15:08
- Last Modified Date
- 2023-05-03T14:15:31
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 1 | OR | 2.6.12 | 6.1.4 |
References
Reference URL | Reference Tags |
---|---|
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12 | Patch Vendor Advisory |
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html | |
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html | |
https://www.debian.org/security/2023/dsa-5324 | Third Party Advisory |
https://www.openwall.com/lists/oss-security/2023/01/10/1 | Mailing List Third Party Advisory |
https://www.openwall.com/lists/oss-security/2023/01/10/4 | Mailing List Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2023-23454 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23454 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2023-01-12 07:15:46 | Added to TrackCVE | |||
2023-01-12 14:15:42 | 2023-01-12T13:55:56 | CVE Modified Date | updated | |
2023-01-12 14:15:42 | Received | Awaiting Analysis | Vulnerability Status | updated |
2023-01-18 15:15:20 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2023-01-20 21:13:56 | 2023-01-20T19:41:51 | CVE Modified Date | updated | |
2023-01-20 21:13:56 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-01-20 21:13:56 | Weakness Enumeration | new | ||
2023-01-20 21:13:58 | CPE Information | updated | ||
2023-01-26 23:15:29 | 2023-01-26T21:18:13 | CVE Modified Date | updated | |
2023-01-26 23:15:29 | Analyzed | Modified | Vulnerability Status | updated |
2023-01-26 23:15:31 | References | updated | ||
2023-01-27 11:16:58 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-01-30 17:14:45 | 2023-01-30T15:17:52 | CVE Modified Date | updated | |
2023-01-30 17:14:45 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-03-03 03:22:19 | 2023-03-03T01:15:11 | CVE Modified Date | updated | |
2023-03-03 03:22:19 | Analyzed | Modified | Vulnerability Status | updated |
2023-03-03 03:22:20 | References | updated | ||
2023-05-03 15:05:36 | 2023-05-03T14:15:31 | CVE Modified Date | updated | |
2023-05-03 15:05:42 | References | updated |