7.5
HIGH
CVE-2023-32247
Linux Ksmbd SMB Server Denial of Service
Description

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_SESSION_SETUP commands. The issue results from the lack of control of resource consumption. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.

INFO

Published Date :

July 24, 2023, 4:15 p.m.

Last Modified :

Aug. 27, 2024, 7:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-32247 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s
2 Netapp h410s
3 Netapp h500s
4 Netapp h700s
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32247.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-32247 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2219803 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20230915-0011/ Third Party Advisory
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20478/ Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32247 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32247 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (including) 6.1.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.3.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.145 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.3.2
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 04, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230915-0011/ No Types Assigned https://security.netapp.com/advisory/ntap-20230915-0011/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.3.9 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (including) 6.1.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.3.2
    Added CPE Configuration OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-401
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230915-0011/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-32247 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-32247 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2219803 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2219803 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-CAN-20478/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-CAN-20478/ Patch, Third Party Advisory, VDB Entry
    Added CWE NIST CWE-401
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.3.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32247 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32247 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.86 }} 0.14%

score

0.82631

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability