Lucene search

K
cvelistRedhatCVELIST:CVE-2023-1192
HistoryNov 01, 2023 - 7:01 p.m.

CVE-2023-1192 Use-after-free in smb2_is_status_io_timeout()

2023-11-0119:01:47
CWE-416
redhat
www.cve.org
cve-2023-1192
use-after-free
smb2_is_status_io_timeout
linux kernel
cifs
denial of service

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%

A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "kernel",
    "vendor": "n/a"
  },
  {
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:6"
    ],
    "defaultStatus": "unaffected",
    "packageName": "kernel",
    "product": "Red Hat Enterprise Linux 6",
    "vendor": "Red Hat"
  },
  {
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:7"
    ],
    "defaultStatus": "unaffected",
    "packageName": "kernel",
    "product": "Red Hat Enterprise Linux 7",
    "vendor": "Red Hat"
  },
  {
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:7"
    ],
    "defaultStatus": "unaffected",
    "packageName": "kernel-rt",
    "product": "Red Hat Enterprise Linux 7",
    "vendor": "Red Hat"
  },
  {
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:8"
    ],
    "defaultStatus": "affected",
    "packageName": "kernel",
    "product": "Red Hat Enterprise Linux 8",
    "vendor": "Red Hat"
  },
  {
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:8"
    ],
    "defaultStatus": "affected",
    "packageName": "kernel-rt",
    "product": "Red Hat Enterprise Linux 8",
    "vendor": "Red Hat"
  },
  {
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:9"
    ],
    "defaultStatus": "affected",
    "packageName": "kernel",
    "product": "Red Hat Enterprise Linux 9",
    "vendor": "Red Hat"
  },
  {
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:9"
    ],
    "defaultStatus": "affected",
    "packageName": "kernel-rt",
    "product": "Red Hat Enterprise Linux 9",
    "vendor": "Red Hat"
  },
  {
    "collectionURL": "https://packages.fedoraproject.org/",
    "defaultStatus": "affected",
    "packageName": "kernel",
    "product": "Fedora",
    "vendor": "Fedora"
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%