Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-34256
HistoryMay 31, 2023 - 12:00 a.m.

CVE-2023-34256

2023-05-3100:00:00
ubuntu.com
ubuntu.com
119

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.2%

DISPUTED An issue was discovered in the Linux kernel before 6.3.3.
There is an out-of-bounds read in crc16 in lib/crc16.c when called from
fs/ext4/super.c because ext4_group_desc_csum does not properly check an
offset. NOTE: this is disputed by third parties because the kernel is not
intended to defend against attackers with the stated “When modifying the
block device while it is mounted by the filesystem” access.

Bugs

Notes

Author Note
Priority reason: Requires privileged access to the block device that is mounted.
rodrigo-zaiden disputed CVE as it is claimed that it is expected to have the kernel crashed if a block device is modified while mounted.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-223.235) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux< 5.4.0-162.179UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-83.92UNKNOWN
ubuntu23.04noarchlinux< 6.2.0-32.32UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-252.286) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1166.179) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1109.118UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1044.49UNKNOWN
ubuntu23.04noarchlinux-aws< 6.2.0-1011.11UNKNOWN
ubuntu23.10noarchlinux-aws< 6.5.0-1004.4UNKNOWN
Rows per page:
1-10 of 941

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.2%