CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
14.2%
atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4
allows attackers to cause a denial of service because of type confusion
(non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather
than valid classification results).
Author | Note |
---|---|
sbeattie | the break entry, b0188d4dbe5f (“[NET_SCHED]: sch_atm: Lindent”), is likely incorrect, as it is just code format changes. |
rodrigo-zaiden | USN-5975-1 first publication included esm/xenial linux-gcp version 4.15.0-1146.162~16.04.1 by mistake, it got fixed in version 4.15.0-1147.163~16.04.1 as published in USN-6009-1. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | < 4.15.0-208.220 | UNKNOWN |
ubuntu | 20.04 | noarch | linux | < 5.4.0-144.161 | UNKNOWN |
ubuntu | 22.04 | noarch | linux | < 5.15.0-69.76 | UNKNOWN |
ubuntu | 22.10 | noarch | linux | < 5.19.0-42.43 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | < 4.4.0-239.273 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | < 4.15.0-1153.166 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | < 5.4.0-1097.105 | UNKNOWN |
ubuntu | 22.04 | noarch | linux-aws | < 5.15.0-1033.37 | UNKNOWN |
ubuntu | 22.10 | noarch | linux-aws | < 5.19.0-1025.26 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-aws | < 4.4.0-1117.123 | UNKNOWN |
git.kernel.org/linus/a2965c7be0522eaa18808684b7b82b248515511b
git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b
launchpad.net/bugs/cve/CVE-2023-23455
nvd.nist.gov/vuln/detail/CVE-2023-23455
security-tracker.debian.org/tracker/CVE-2023-23455
ubuntu.com/security/notices/USN-5915-1
ubuntu.com/security/notices/USN-5917-1
ubuntu.com/security/notices/USN-5924-1
ubuntu.com/security/notices/USN-5927-1
ubuntu.com/security/notices/USN-5934-1
ubuntu.com/security/notices/USN-5939-1
ubuntu.com/security/notices/USN-5940-1
ubuntu.com/security/notices/USN-5951-1
ubuntu.com/security/notices/USN-5975-1
ubuntu.com/security/notices/USN-5981-1
ubuntu.com/security/notices/USN-5982-1
ubuntu.com/security/notices/USN-5984-1
ubuntu.com/security/notices/USN-5987-1
ubuntu.com/security/notices/USN-5991-1
ubuntu.com/security/notices/USN-6000-1
ubuntu.com/security/notices/USN-6001-1
ubuntu.com/security/notices/USN-6004-1
ubuntu.com/security/notices/USN-6009-1
ubuntu.com/security/notices/USN-6013-1
ubuntu.com/security/notices/USN-6014-1
ubuntu.com/security/notices/USN-6030-1
ubuntu.com/security/notices/USN-6071-1
ubuntu.com/security/notices/USN-6072-1
ubuntu.com/security/notices/USN-6079-1
ubuntu.com/security/notices/USN-6091-1
ubuntu.com/security/notices/USN-6096-1
www.cve.org/CVERecord?id=CVE-2023-23455
www.openwall.com/lists/oss-security/2023/01/10/1
www.openwall.com/lists/oss-security/2023/01/10/4