CWE
125
Advisory Published
Updated

CVE-2023-34256

First published: Wed May 31 2023(Updated: )

** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated "When modifying the block device while it is mounted by the filesystem" access.

Credit: cve@mitre.org cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<6.3.3
SUSE Linux Enterprise=12.0-sp5
SUSE Linux Enterprise=15.0-sp4
SUSE Linux Enterprise=15.0-sp5
ubuntu/linux<4.15.0-223.235
4.15.0-223.235
ubuntu/linux<5.4.0-162.179
5.4.0-162.179
ubuntu/linux<5.15.0-83.92
5.15.0-83.92
ubuntu/linux<6.2.0-32.32
6.2.0-32.32
ubuntu/linux<6.4~
6.4~
ubuntu/linux<4.4.0-252.286
4.4.0-252.286
ubuntu/linux-allwinner<6.4~
6.4~
ubuntu/linux-allwinner-5.19<6.4~
6.4~
ubuntu/linux-aws<4.15.0-1166.179
4.15.0-1166.179
ubuntu/linux-aws<5.4.0-1109.118
5.4.0-1109.118
ubuntu/linux-aws<5.15.0-1044.49
5.15.0-1044.49
ubuntu/linux-aws<6.2.0-1011.11
6.2.0-1011.11
ubuntu/linux-aws<6.5.0-1004.4
6.5.0-1004.4
ubuntu/linux-aws<4.4.0-1129.135
4.4.0-1129.135
ubuntu/linux-aws<6.4~
6.4~
ubuntu/linux-aws<4.4.0-1167.182
4.4.0-1167.182
ubuntu/linux-aws-5.0<6.4~
6.4~
ubuntu/linux-aws-5.15<5.15.0-1044.49~20.04.1
5.15.0-1044.49~20.04.1
ubuntu/linux-aws-5.15<6.4~
6.4~
ubuntu/linux-aws-5.19<6.4~
6.4~
ubuntu/linux-aws-5.4<6.4~
6.4~
ubuntu/linux-aws-6.2<6.2.0-1011.11~22.04.1
6.2.0-1011.11~22.04.1
ubuntu/linux-aws-6.2<6.4~
6.4~
ubuntu/linux-aws-hwe<6.4~
6.4~
ubuntu/linux-aws-hwe<4.15.0-1166.179~16.04.1
4.15.0-1166.179~16.04.1
ubuntu/linux-azure<5.15.0-1046.53
5.15.0-1046.53
ubuntu/linux-azure<6.2.0-1011.11
6.2.0-1011.11
ubuntu/linux-azure<6.5.0-1003.3
6.5.0-1003.3
ubuntu/linux-azure<4.15.0-1175.190~14.04.1
4.15.0-1175.190~14.04.1
ubuntu/linux-azure<6.4~
6.4~
ubuntu/linux-azure<4.15.0-1175.190~16.04.1
4.15.0-1175.190~16.04.1
ubuntu/linux-azure-4.15<4.15.0-1175.190
4.15.0-1175.190
ubuntu/linux-azure-4.15<6.4~
6.4~
ubuntu/linux-azure-5.15<5.15.0-1046.53~20.04.1
5.15.0-1046.53~20.04.1
ubuntu/linux-azure-5.15<6.4~
6.4~
ubuntu/linux-azure-5.4<6.4~
6.4~
ubuntu/linux-azure-edge<6.4~
6.4~
ubuntu/linux-azure-fde<5.15.0-1046.53
5.15.0-1046.53
ubuntu/linux-azure-fde<6.4~
6.4~
ubuntu/linux-azure-fde-5.15<5.15.0-1046.53~20.04.1
5.15.0-1046.53~20.04.1
ubuntu/linux-azure-fde-5.15<6.4~
6.4~
ubuntu/linux-azure-fde-5.19<6.4~
6.4~
ubuntu/linux-bluefield<5.4.0-1070.76
5.4.0-1070.76
ubuntu/linux-bluefield<6.4~
6.4~
ubuntu/linux-dell300x<6.4~
6.4~
ubuntu/linux-fips<6.4~
6.4~
ubuntu/linux-gcp<5.4.0-1112.121
5.4.0-1112.121
ubuntu/linux-gcp<5.15.0-1041.49
5.15.0-1041.49
ubuntu/linux-gcp<6.2.0-1013.13
6.2.0-1013.13
ubuntu/linux-gcp<6.5.0-1003.3
6.5.0-1003.3
ubuntu/linux-gcp<6.4~
6.4~
ubuntu/linux-gcp<4.15.0-1160.177~16.04.1
4.15.0-1160.177~16.04.1
ubuntu/linux-gcp-4.15<4.15.0-1160.177
4.15.0-1160.177
ubuntu/linux-gcp-4.15<6.4~
6.4~
ubuntu/linux-gcp-5.15<5.15.0-1041.49~20.04.1
5.15.0-1041.49~20.04.1
ubuntu/linux-gcp-5.15<6.4~
6.4~
ubuntu/linux-gcp-5.19<6.4~
6.4~
ubuntu/linux-gcp-5.4<6.4~
6.4~
ubuntu/linux-gcp-6.2<6.2.0-1013.13~22.04.1
6.2.0-1013.13~22.04.1
ubuntu/linux-gke<5.15.0-1041.46
5.15.0-1041.46
ubuntu/linux-gke<6.4~
6.4~
ubuntu/linux-gke-4.15<6.4~
6.4~
ubuntu/linux-gke-5.0<6.4~
6.4~
ubuntu/linux-gke-5.15<6.4~
6.4~
ubuntu/linux-gke-5.4<6.4~
6.4~
ubuntu/linux-gkeop<5.4.0-1076.80
5.4.0-1076.80
ubuntu/linux-gkeop<5.15.0-1027.32
5.15.0-1027.32
ubuntu/linux-gkeop<6.4~
6.4~
ubuntu/linux-gkeop-5.15<5.15.0-1027.32~20.04.1
5.15.0-1027.32~20.04.1
ubuntu/linux-gkeop-5.15<6.4~
6.4~
ubuntu/linux-gkeop-5.4<6.4~
6.4~
ubuntu/linux-hwe<6.4~
6.4~
ubuntu/linux-hwe<4.15.0-223.235~16.04.1
4.15.0-223.235~16.04.1
ubuntu/linux-hwe-5.15<5.15.0-83.92~20.04.1
5.15.0-83.92~20.04.1
ubuntu/linux-hwe-5.15<6.4~
6.4~
ubuntu/linux-hwe-5.4<6.4~
6.4~
ubuntu/linux-hwe-6.2<6.2.0-32.32~22.04.1
6.2.0-32.32~22.04.1
ubuntu/linux-hwe-6.2<6.4~
6.4~
ubuntu/linux-hwe-edge<6.4~
6.4~
ubuntu/linux-ibm<5.4.0-1056.61
5.4.0-1056.61
ubuntu/linux-ibm<5.15.0-1037.40
5.15.0-1037.40
ubuntu/linux-ibm<6.2.0-1009.9
6.2.0-1009.9
ubuntu/linux-ibm<6.4~
6.4~
ubuntu/linux-ibm-5.15<5.15.0-1037.40~20.04.1
5.15.0-1037.40~20.04.1
ubuntu/linux-ibm-5.15<6.4~
6.4~
ubuntu/linux-ibm-5.4<6.4~
6.4~
ubuntu/linux-intel-5.13<6.4~
6.4~
ubuntu/linux-intel-iotg<5.15.0-1039.44
5.15.0-1039.44
ubuntu/linux-intel-iotg<6.4~
6.4~
ubuntu/linux-intel-iotg-5.15<6.4~
6.4~
ubuntu/linux-iot<5.4.0-1021.22
5.4.0-1021.22
ubuntu/linux-iot<6.4~
6.4~
ubuntu/linux-kvm<4.15.0-1150.155
4.15.0-1150.155
ubuntu/linux-kvm<5.4.0-1098.104
5.4.0-1098.104
ubuntu/linux-kvm<5.15.0-1041.46
5.15.0-1041.46
ubuntu/linux-kvm<6.2.0-1012.12
6.2.0-1012.12
ubuntu/linux-kvm<6.4~
6.4~
ubuntu/linux-kvm<4.4.0-1130.140
4.4.0-1130.140
ubuntu/linux-lowlatency<5.15.0-83.92
5.15.0-83.92
ubuntu/linux-lowlatency<6.2.0-1012.12
6.2.0-1012.12
ubuntu/linux-lowlatency<6.4~
6.4~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-83.92~20.04.1
5.15.0-83.92~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.4~
6.4~
ubuntu/linux-lowlatency-hwe-5.19<6.4~
6.4~
ubuntu/linux-lowlatency-hwe-6.2<6.2.0-1012.12~22.04.1
6.2.0-1012.12~22.04.1
ubuntu/linux-lowlatency-hwe-6.2<6.4~
6.4~
ubuntu/linux-lts-xenial<4.4.0-252.286~14.04.1
4.4.0-252.286~14.04.1
ubuntu/linux-lts-xenial<6.4~
6.4~
ubuntu/linux-nvidia<5.15.0-1032.32
5.15.0-1032.32
ubuntu/linux-nvidia<6.4~
6.4~
ubuntu/linux-oem<6.4~
6.4~
ubuntu/linux-oem-5.10<6.4~
6.4~
ubuntu/linux-oem-5.14<6.4~
6.4~
ubuntu/linux-oem-5.17<6.4~
6.4~
ubuntu/linux-oem-5.6<6.4~
6.4~
ubuntu/linux-oem-6.0<6.4~
6.4~
ubuntu/linux-oem-6.1<6.1.0-1014.14
6.1.0-1014.14
ubuntu/linux-oem-6.1<6.4~
6.4~
ubuntu/linux-oem-osp1<6.4~
6.4~
ubuntu/linux-oracle<4.15.0-1129.140
4.15.0-1129.140
ubuntu/linux-oracle<5.4.0-1108.117
5.4.0-1108.117
ubuntu/linux-oracle<5.15.0-1042.48
5.15.0-1042.48
ubuntu/linux-oracle<6.2.0-1011.11
6.2.0-1011.11
ubuntu/linux-oracle<6.5.0-1004.4
6.5.0-1004.4
ubuntu/linux-oracle<6.4~
6.4~
ubuntu/linux-oracle<4.15.0-1129.140~16.04.1
4.15.0-1129.140~16.04.1
ubuntu/linux-oracle-5.0<6.4~
6.4~
ubuntu/linux-oracle-5.13<6.4~
6.4~
ubuntu/linux-oracle-5.15<5.15.0-1042.48~20.04.1
5.15.0-1042.48~20.04.1
ubuntu/linux-oracle-5.15<6.4~
6.4~
ubuntu/linux-oracle-5.4<6.4~
6.4~
ubuntu/linux-raspi<5.4.0-1093.104
5.4.0-1093.104
ubuntu/linux-raspi<5.15.0-1037.40
5.15.0-1037.40
ubuntu/linux-raspi<6.2.0-1012.14
6.2.0-1012.14
ubuntu/linux-raspi<6.5.0-1001.1
6.5.0-1001.1
ubuntu/linux-raspi<6.4~
6.4~
ubuntu/linux-raspi-5.4<6.4~
6.4~
ubuntu/linux-raspi2<6.4~
6.4~
ubuntu/linux-riscv<6.2.0-32.32.2
6.2.0-32.32.2
ubuntu/linux-riscv<6.4~
6.4~
ubuntu/linux-riscv-5.15<5.15.0-1040.44~20.04.2
5.15.0-1040.44~20.04.2
ubuntu/linux-riscv-5.15<6.4~
6.4~
ubuntu/linux-snapdragon<6.4~
6.4~
ubuntu/linux-starfive<6.2.0-1004.5
6.2.0-1004.5
ubuntu/linux-starfive<6.4~
6.4~
ubuntu/linux-starfive-5.19<6.4~
6.4~
ubuntu/linux-xilinx-zynqmp<5.4.0-1029.33
5.4.0-1029.33
ubuntu/linux-xilinx-zynqmp<5.15.0-1025.29
5.15.0-1025.29
ubuntu/linux-xilinx-zynqmp<6.4~
6.4~
Debian Debian Linux=10.0
debian/linux<=4.19.249-2
4.19.304-1
5.10.209-2
5.10.216-1
6.1.76-1
6.1.90-1
6.7.12-1
6.8.9-1
debian/linux-5.10
5.10.216-1~deb10u1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2023-34256.

  • What is the severity of CVE-2023-34256?

    CVE-2023-34256 has a severity rating of 5.5 (medium).

  • Which software is affected by CVE-2023-34256?

    Linux kernel versions before 6.3.3, Suse Linux Enterprise 12.0-sp5, Suse Linux Enterprise 15.0-sp4, and Suse Linux Enterprise 15.0-sp5 are affected by CVE-2023-34256.

  • What is the CWE-ID associated with CVE-2023-34256?

    The CWE-ID associated with CVE-2023-34256 is CWE-125.

  • Are there any references available for CVE-2023-34256?

    Yes, you can find references for CVE-2023-34256 at the following links: [link1](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f04351888a83e595571de672e0a4a8b74f4fb31), [link2](https://syzkaller.appspot.com/bug?extid=8785e41224a3afd04321), [link3](https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.3)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203