CVE-2023-32252

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_LOGOFF commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.
References
Link Resource
https://access.redhat.com/security/cve/CVE-2023-32252 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=2219815 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20231124-0001/ Third Party Advisory
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20590/ Patch Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

History

04 Dec 2023, 14:53

Type Values Removed Values Added
References () https://security.netapp.com/advisory/ntap-20231124-0001/ - () https://security.netapp.com/advisory/ntap-20231124-0001/ - Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-32252 - Third Party Advisory (MISC) https://access.redhat.com/security/cve/CVE-2023-32252 - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
First Time Netapp h500s Firmware
Netapp h410c Firmware
Netapp h410c
Netapp h410s
Netapp h700s Firmware
Netapp h410s Firmware
Netapp h700s
Netapp h300s Firmware
Netapp
Netapp h300s
Netapp h500s

24 Nov 2023, 09:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231124-0001/ -

02 Aug 2023, 15:08

Type Values Removed Values Added
CWE CWE-476
First Time Linux
Linux linux Kernel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2219815 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2219815 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-CAN-20590/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-CAN-20590/ - Patch, Third Party Advisory, VDB Entry
References (MISC) https://access.redhat.com/security/cve/CVE-2023-32252 - (MISC) https://access.redhat.com/security/cve/CVE-2023-32252 - Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

24 Jul 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-24 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32252

Mitre link : CVE-2023-32252

CVE.ORG link : CVE-2023-32252


JSON object : View

Products Affected

netapp

  • h700s
  • h410s
  • h410c_firmware
  • h500s
  • h300s_firmware
  • h300s
  • h410s_firmware
  • h700s_firmware
  • h500s_firmware
  • h410c

linux

  • linux_kernel
CWE
CWE-476

NULL Pointer Dereference