Lucene search

K
cve[email protected]CVE-2023-38426
HistoryJul 18, 2023 - 12:15 a.m.

CVE-2023-38426

2023-07-1800:15:09
CWE-125
web.nvd.nist.gov
38
cve-2023
linux kernel
out-of-bounds read
security issue
nvd

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%

An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context’s name_len is larger than the tag length.

Affected configurations

NVD
Node
linuxlinux_kernelRange5.155.15.113
OR
linuxlinux_kernelRange5.166.1.30
OR
linuxlinux_kernelRange6.26.3.4
Node
netappsolidfire_\&_hci_management_nodeMatch-
OR
netappsolidfire_\&_hci_storage_nodeMatch-
OR
netapph300sMatch-
OR
netapph410sMatch-
OR
netapph500sMatch-
OR
netapph700sMatch-

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%