We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-6610

Kernel: oob access in smb2_dump_detail



Assignerredhat
Reserved2023-12-08
Published2023-12-08
Updated2024-09-13

Description

An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.



HIGH: 7.1CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Problem types

Out-of-bounds Read

Product status

Default status
affected

0:4.18.0-513.18.1.rt7.320.el8_9 before *
unaffected

Default status
affected

0:4.18.0-513.18.1.el8_9 before *
unaffected

Default status
affected

0:4.18.0-372.91.1.el8_6 before *
unaffected

Default status
affected

0:4.18.0-477.51.1.el8_8 before *
unaffected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-284.52.1.el9_2 before *
unaffected

Default status
affected

0:5.14.0-284.52.1.rt14.337.el9_2 before *
unaffected

Default status
affected

0:4.18.0-372.91.1.el8_6 before *
unaffected

Default status
affected

v5.8.6-22 before *
unaffected

Default status
affected

v5.8.6-11 before *
unaffected

Default status
affected

v6.8.1-407 before *
unaffected

Default status
affected

v5.8.6-19 before *
unaffected

Default status
affected

v1.0.0-479 before *
unaffected

Default status
affected

v5.8.6-7 before *
unaffected

Default status
affected

v0.4.0-247 before *
unaffected

Default status
affected

v5.8.6-5 before *
unaffected

Default status
affected

v1.1.0-227 before *
unaffected

Default status
affected

v5.8.1-470 before *
unaffected

Default status
affected

v2.9.6-14 before *
unaffected

Default status
affected

v5.8.6-2 before *
unaffected

Default status
affected

v5.8.6-24 before *
unaffected

Default status
affected

v5.8.6-10 before *
unaffected

Default status
affected

v0.1.0-525 before *
unaffected

Default status
affected

v0.1.0-224 before *
unaffected

Default status
affected

v0.28.1-56 before *
unaffected

Default status
unknown

Default status
unknown

Default status
unknown

Default status
affected

Timeline

2023-12-08:Reported to Red Hat.
2023-12-04:Made public.

References

https://access.redhat.com/errata/RHSA-2024:0723 (RHSA-2024:0723) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0724 (RHSA-2024:0724) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0725 (RHSA-2024:0725) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0881 (RHSA-2024:0881) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0897 (RHSA-2024:0897) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1248 (RHSA-2024:1248) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1404 (RHSA-2024:1404) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2094 (RHSA-2024:2094) vendor-advisory

https://access.redhat.com/security/cve/CVE-2023-6610 vdb-entry

https://bugzilla.kernel.org/show_bug.cgi?id=218219

https://bugzilla.redhat.com/show_bug.cgi?id=2253614 (RHBZ#2253614) issue-tracking

cve.org CVE-2023-6610

nvd.nist.gov CVE-2023-6610

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.