THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2023-6535

Kernel: null pointer dereference in nvmet_tcp_execute_request

Assignerredhat
Reserved2023-12-05
Published2024-02-07
Updated2024-07-08

Description

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Problem types

NULL Pointer Dereference

Product status

Default status
affected

0:4.18.0-513.18.1.rt7.320.el8_9 before *
unaffected

Default status
affected

0:4.18.0-513.18.1.el8_9 before *
unaffected

Default status
affected

0:4.18.0-372.91.1.el8_6 before *
unaffected

Default status
affected

0:4.18.0-477.58.1.el8_8 before *
unaffected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-284.52.1.el9_2 before *
unaffected

Default status
affected

0:5.14.0-284.52.1.rt14.337.el9_2 before *
unaffected

Default status
affected

0:4.18.0-372.91.1.el8_6 before *
unaffected

Default status
affected

v5.8.6-22 before *
unaffected

Default status
affected

v5.8.6-11 before *
unaffected

Default status
affected

v6.8.1-407 before *
unaffected

Default status
affected

v5.8.6-19 before *
unaffected

Default status
affected

v1.0.0-479 before *
unaffected

Default status
affected

v5.8.6-7 before *
unaffected

Default status
affected

v0.4.0-247 before *
unaffected

Default status
affected

v5.8.6-5 before *
unaffected

Default status
affected

v1.1.0-227 before *
unaffected

Default status
affected

v5.8.1-470 before *
unaffected

Default status
affected

v2.9.6-14 before *
unaffected

Default status
affected

v5.8.6-2 before *
unaffected

Default status
affected

v5.8.6-24 before *
unaffected

Default status
affected

v5.8.6-10 before *
unaffected

Default status
affected

v0.1.0-525 before *
unaffected

Default status
affected

v0.1.0-224 before *
unaffected

Default status
affected

v0.28.1-56 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Timeline

2023-12-11:Reported to Red Hat.
2023-12-11:Made public.

Credits

Red Hat would like to thank Alon Zahavi for reporting this issue.

References

https://access.redhat.com/errata/RHSA-2024:0723 (RHSA-2024:0723) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0724 (RHSA-2024:0724) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0725 (RHSA-2024:0725) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0881 (RHSA-2024:0881) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0897 (RHSA-2024:0897) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1248 (RHSA-2024:1248) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2094 (RHSA-2024:2094) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:3810 (RHSA-2024:3810) vendor-advisory

https://access.redhat.com/security/cve/CVE-2023-6535 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2254053 (RHBZ#2254053) issue-tracking

https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html

https://security.netapp.com/advisory/ntap-20240415-0003/

cve.org CVE-2023-6535

nvd.nist.gov CVE-2023-6535

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2023-6535
© Copyright 2024 THREATINT. Made in Cyprus with +