A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_SESSION_SETUP commands. The issue results from the lack of control of resource consumption. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-07-24T15:19:23.840Z

Updated: 2024-08-02T15:10:23.979Z

Reserved: 2023-05-05T10:00:07.894Z

Link: CVE-2023-32247

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-24T16:15:11.470

Modified: 2024-08-27T19:37:30.927

Link: CVE-2023-32247

cve-icon Redhat

Severity : Important

Publid Date: 2023-05-04T00:00:00Z

Links: CVE-2023-32247 - Bugzilla