Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2023-6536

Disclosure Date: February 07, 2024
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A flaw was found in the Linux kernel’s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • linux,
  • redhat

Products

  • codeready linux builder eus 8.6,
  • codeready linux builder eus 9.2,
  • codeready linux builder eus for power little endian eus 8.6 ppc64le,
  • codeready linux builder eus for power little endian eus 9.2 ppc64le,
  • codeready linux builder for arm64 eus 8.6 aarch64,
  • codeready linux builder for arm64 eus 9.2 aarch64,
  • codeready linux builder for ibm z systems eus 9.2 s390x,
  • enterprise linux 8.0,
  • enterprise linux 9.0,
  • enterprise linux eus 8.6,
  • enterprise linux eus 9.2,
  • enterprise linux for arm 64 eus 8.6 aarch64,
  • enterprise linux for arm 64 eus 9.2 aarch64,
  • enterprise linux for ibm z systems eus 8.6 s390x,
  • enterprise linux for ibm z systems eus 9.2 s390x,
  • enterprise linux for power little endian eus 8.6 ppc64le,
  • enterprise linux for power little endian eus 9.2 ppc64le,
  • enterprise linux for real time 9.2,
  • enterprise linux for real time for nfv 9.2,
  • enterprise linux server aus 8.6,
  • enterprise linux server aus 9.2,
  • enterprise linux server for power little endian update services for sap solutions 8.6 ppc64le,
  • enterprise linux server for power little endian update services for sap solutions 9.2 ppc64le,
  • enterprise linux server tus 8.6,
  • linux kernel -,
  • virtualization host 4.0
Technical Analysis