THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2023-5178

Kernel: use after free in nvmet_tcp_free_crypto in nvme

Assignerredhat
Reserved2023-09-25
Published2023-11-01
Updated2024-06-19

Description

A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.



HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Use After Free

Product status

Default status
affected

0:4.18.0-513.9.1.rt7.311.el8_9 before *
unaffected

Default status
affected

0:4.18.0-513.9.1.el8_9 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-193.128.1.el8_2 before *
unaffected

Default status
affected

0:4.18.0-193.128.1.rt13.179.el8_2 before *
unaffected

Default status
affected

0:4.18.0-193.128.1.el8_2 before *
unaffected

Default status
affected

0:4.18.0-193.128.1.el8_2 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-305.114.1.el8_4 before *
unaffected

Default status
affected

0:4.18.0-305.114.1.rt7.190.el8_4 before *
unaffected

Default status
affected

0:4.18.0-305.114.1.el8_4 before *
unaffected

Default status
affected

0:4.18.0-305.114.1.el8_4 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-372.87.1.el8_6 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-477.43.1.el8_8 before *
unaffected

Default status
affected

0:5.14.0-362.18.1.el9_3 before *
unaffected

Default status
unaffected

Default status
affected

0:5.14.0-362.18.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-70.85.1.el9_0 before *
unaffected

Default status
affected

0:5.14.0-70.85.1.rt21.156.el9_0 before *
unaffected

Default status
unaffected

Default status
affected

0:5.14.0-284.40.1.el9_2 before *
unaffected

Default status
affected

0:5.14.0-284.40.1.rt14.325.el9_2 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-372.87.1.el8_6 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Timeline

2023-10-03:Reported to Red Hat.
2023-10-15:Made public.

References

https://access.redhat.com/errata/RHSA-2023:7370 (RHSA-2023:7370) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7379 (RHSA-2023:7379) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7418 (RHSA-2023:7418) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7548 (RHSA-2023:7548) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7549 (RHSA-2023:7549) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7551 (RHSA-2023:7551) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7554 (RHSA-2023:7554) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7557 (RHSA-2023:7557) vendor-advisory

https://access.redhat.com/errata/RHSA-2023:7559 (RHSA-2023:7559) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0340 (RHSA-2024:0340) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0378 (RHSA-2024:0378) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0386 (RHSA-2024:0386) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0412 (RHSA-2024:0412) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0431 (RHSA-2024:0431) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0432 (RHSA-2024:0432) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0461 (RHSA-2024:0461) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0554 (RHSA-2024:0554) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0575 (RHSA-2024:0575) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1268 (RHSA-2024:1268) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1269 (RHSA-2024:1269) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1278 (RHSA-2024:1278) vendor-advisory

https://access.redhat.com/security/cve/CVE-2023-5178 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2241924 (RHBZ#2241924) issue-tracking

https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html

https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/

https://security.netapp.com/advisory/ntap-20231208-0004/

cve.org CVE-2023-5178

nvd.nist.gov CVE-2023-5178

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2023-5178
© Copyright 2024 THREATINT. Made in Cyprus with +