ghsa-47rw-4rpj-m5g9
Vulnerability from github
Published
2024-05-21 18:31
Modified
2024-07-03 18:42
Severity ?
Details

In the Linux kernel, the following vulnerability has been resolved:

bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself

sock_map proto callbacks should never call themselves by design. Protect against bugs like [1] and break out of the recursive loop to avoid a stack overflow in favor of a resource leak.

[1] https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2023-52735",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-120",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2024-05-21T16:15:13Z",
      severity: "CRITICAL",
   },
   details: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself\n\nsock_map proto callbacks should never call themselves by design. Protect\nagainst bugs like [1] and break out of the recursive loop to avoid a stack\noverflow in favor of a resource leak.\n\n[1] https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/",
   id: "GHSA-47rw-4rpj-m5g9",
   modified: "2024-07-03T18:42:53Z",
   published: "2024-05-21T18:31:19Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2023-52735",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/5b4a79ba65a1ab479903fff2e604865d229b70a9",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/7499859881488da97589f3c79cc66fa75748ad49",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/f312367f5246e04df564d341044286e9e37a97ba",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.