Lucene search

K
cvelistRedhatCVELIST:CVE-2023-1249
HistoryMar 23, 2023 - 12:00 a.m.

CVE-2023-1249

2023-03-2300:00:00
CWE-416
redhat
www.cve.org
cve-2023-1249
linux kernel
use-after-free
local user
crash
system
patch
coredump subsystem

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (“coredump: Use the vma snapshot in fill_files_note”) not applied yet, then kernel could be affected.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Kernel",
    "versions": [
      {
        "version": "Linux kernel 5.18-rc1",
        "status": "affected"
      }
    ]
  }
]

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%