Lucene search

K
cvelistRedhatCVELIST:CVE-2023-1195
HistoryMay 18, 2023 - 12:00 a.m.

CVE-2023-1195

2023-05-1800:00:00
CWE-416
redhat
www.cve.org
cve-2023-1195
reconn_set_ipaddr_from_hostname
linux kernel
invalid pointer request

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Kernel",
    "versions": [
      {
        "version": "prior to kernel 6.1 rc3",
        "status": "affected"
      }
    ]
  }
]

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%