Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-1195
HistoryMar 07, 2023 - 12:00 a.m.

CVE-2023-1195

2023-03-0700:00:00
ubuntu.com
ubuntu.com
8
use-after-free
reconn_set_ipaddr_from_hostname
linux kernel
server hostname
invalid pointer
cve-2023-1195

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

9.1%

A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in
fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to
set the free pointer server->hostname to NULL, leading to an invalid
pointer request.

Rows per page:
1-10 of 611

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

9.1%