CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

03 Feb 2024, 02:34

Type Values Removed Values Added
First Time Debian
Debian debian Linux
References () http://www.openwall.com/lists/oss-security/2023/05/17/8 - () http://www.openwall.com/lists/oss-security/2023/05/17/8 - Mailing List
References () http://www.openwall.com/lists/oss-security/2023/05/17/9 - () http://www.openwall.com/lists/oss-security/2023/05/17/9 - Mailing List
References () http://www.openwall.com/lists/oss-security/2023/05/18/1 - () http://www.openwall.com/lists/oss-security/2023/05/18/1 - Mailing List
References () http://www.openwall.com/lists/oss-security/2023/05/19/1 - () http://www.openwall.com/lists/oss-security/2023/05/19/1 - Mailing List
References () https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html - () https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html - Mailing List, Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20230622-0001/ - () https://security.netapp.com/advisory/ntap-20230622-0001/ - Mailing List, Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5448 - () https://www.debian.org/security/2023/dsa-5448 - Third Party Advisory, VDB Entry
References () https://www.debian.org/security/2023/dsa-5453 - () https://www.debian.org/security/2023/dsa-5453 - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

02 Aug 2023, 17:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html -

17 Jul 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5453 -

06 Jul 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5448 -

22 Jun 2023, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230622-0001/ -

19 May 2023, 15:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/05/19/1 -

18 May 2023, 09:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/05/18/1 -

17 May 2023, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/05/17/8 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/05/17/9 -

16 May 2023, 18:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Redhat enterprise Linux
Linux linux Kernel
Linux
Fedoraproject fedora
Fedoraproject
Redhat
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-23-547/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-23-547/ - Third Party Advisory, VDB Entry
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2196292 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2196292 - Issue Tracking, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CWE CWE-617

09 May 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-09 22:15

Updated : 2024-02-03 02:34


NVD link : CVE-2023-2156

Mitre link : CVE-2023-2156

CVE.ORG link : CVE-2023-2156


JSON object : View

Products Affected

redhat

  • enterprise_linux

fedoraproject

  • fedora

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-617

Reachable Assertion