5.5
MEDIUM
CVE-2023-23455
Linux ATM TC Enqueue Denial of Service Type Confusion Vulnerability
Description

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).

INFO

Published Date :

Jan. 12, 2023, 7:15 a.m.

Last Modified :

May 3, 2023, 2:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-23455 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-23455 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 16, 2023, 10:09 p.m. This repo has been linked 9 different CVEs too.

Proof of concept for EPSS API interaction.

Python

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 13, 2023, 1:04 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-23455 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-23455 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2023/dsa-5324 No Types Assigned https://www.debian.org/security/2023/dsa-5324 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5324 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/01/10/1 No Types Assigned https://www.openwall.com/lists/oss-security/2023/01/10/1 Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/01/10/4 No Types Assigned https://www.openwall.com/lists/oss-security/2023/01/10/4 Mailing List, Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.12 up to (including) 6.1.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-23455 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-23455 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.13282

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability