NA

CVE-2023-2156

Published: 09/05/2023 Updated: 03/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote malicious user to create a denial of service condition on the system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux 9.0

fedoraproject fedora 38

debian debian linux 10.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2023-2124 Kyle Zeng, Akshay Ajayan and Fish Wang discovered that missing metadata validation may result in denial of service or potential privilege escalation if a corrupted XFS disk imag ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2023-2156 It was discovered that a flaw in the handling of the RPL protocol may allow an unauthenticated remote attacker to cause a denial of service if RPL is enabled (not by default in ...
A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling This issue results from the improper handling of user-supplied data, which can lead to an assertion failure This flaw allows an unauthenticated, remote attacker to create a denial of service condition on the system (CVE-2023-2156) A heap out-of-bounds ...
In the Linux kernel through 627, fs/ntfs3/inodec has an invalid kfree because it does not validate MFT flags before replaying logs (CVE-2022-48425) A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling This issue results from the improper handling of user-supplied data, which can lead to an assertion fa ...
A flaw was found in the Linux kernel Traffic Control (TC) subsystem Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of ser ...
A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling This issue results from the improper handling of user-supplied data, which can lead to an assertion failure This flaw allows an unauthenticated, remote attacker to create a denial of service condition on the system (CVE-2023-2156) A heap out-of-bounds ...
A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling This issue results from the improper handling of user-supplied data, which can lead to an assertion failure This flaw allows an unauthenticated, remote attacker to create a denial of service condition on the system (CVE-2023-2156) A heap out-of-bounds ...
A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling This issue results from the improper handling of user-supplied data, which can lead to an assertion failure This flaw allows an unauthenticated, remote attacker to create a denial of service condition on the system (CVE-2023-2156) A heap out-of-bounds ...
A flaw was found in the Linux kernel's networking subsystem within the RPL protocol's handling This issue results from the improper handling of user-supplied data, which can lead to an assertion failure This flaw allows an unauthenticated, remote attacker to create a denial of service condition on the system (CVE-2023-2156) A heap out-of-bounds ...