Lucene search

K
cvelistRedhatCVELIST:CVE-2023-3111
HistoryJun 05, 2023 - 12:00 a.m.

CVE-2023-3111

2023-06-0500:00:00
CWE-416
redhat
www.cve.org
linux kernel
btrfs
vulnerability
use after free
filesystem

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Kernel",
    "versions": [
      {
        "version": "Kernel version prior to Kernel 6.0-rc2",
        "status": "affected"
      }
    ]
  }
]

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%