ghsa-rwg2-cqg5-rjm4
Vulnerability from github
Published
2023-04-28 03:30
Modified
2024-10-21 18:30
Severity ?
Details
qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.
{ "affected": [], "aliases": [ "CVE-2023-31436" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-04-28T02:15:09Z", "severity": "HIGH" }, "details": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "id": "GHSA-rwg2-cqg5-rjm4", "modified": "2024-10-21T18:30:45Z", "published": "2023-04-28T03:30:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/3037933448f60f9acb705997eae62013ecb81e0d" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.13" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230609-0001" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5402" }, { "type": "WEB", "url": "https://www.spinics.net/lists/stable-commits/msg294885.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.