CVE-2023-1078

A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

05 Nov 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/11/05/1 -

26 Jun 2023, 16:55

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230505-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230505-0004/ - Third Party Advisory
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d - Mailing List, Patch (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d - Mailing List, Patch, Vendor Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

05 May 2023, 20:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230505-0004/ -

03 May 2023, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html -

03 May 2023, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html -

03 Apr 2023, 18:49

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
First Time Linux
Linux linux Kernel
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d - Mailing List, Patch
CWE CWE-843
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

27 Mar 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-27 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-1078

Mitre link : CVE-2023-1078

CVE.ORG link : CVE-2023-1078


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')

CWE-787

Out-of-bounds Write