CVE-2023-5178

A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.
References
Link Resource
https://access.redhat.com/errata/RHSA-2023:7370 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7379 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7418 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7548 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7549 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7551 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7554 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7557 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7559 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0340
https://access.redhat.com/errata/RHSA-2024:0378
https://access.redhat.com/errata/RHSA-2024:0386
https://access.redhat.com/errata/RHSA-2024:0412
https://access.redhat.com/errata/RHSA-2024:0431
https://access.redhat.com/errata/RHSA-2024:0432
https://access.redhat.com/errata/RHSA-2024:0461
https://access.redhat.com/errata/RHSA-2024:0554
https://access.redhat.com/errata/RHSA-2024:0575
https://access.redhat.com/errata/RHSA-2024:1268
https://access.redhat.com/errata/RHSA-2024:1269
https://access.redhat.com/errata/RHSA-2024:1278
https://access.redhat.com/security/cve/CVE-2023-5178 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2241924 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html Mailing List Third Party Advisory
https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/ Mailing List Patch
https://security.netapp.com/advisory/ntap-20231208-0004/ Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc6:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:*

History

12 Mar 2024, 21:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1278 -

12 Mar 2024, 15:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1268 -
  • () https://access.redhat.com/errata/RHSA-2024:1269 -

07 Feb 2024, 19:15

Type Values Removed Values Added
Summary (en) A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem. (en) A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.

30 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0575 -

30 Jan 2024, 04:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0554 -

25 Jan 2024, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0412 -
  • () https://access.redhat.com/errata/RHSA-2024:0431 -
  • () https://access.redhat.com/errata/RHSA-2024:0432 -
  • () https://access.redhat.com/errata/RHSA-2024:0461 -

25 Jan 2024, 08:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0340 -
  • () https://access.redhat.com/errata/RHSA-2024:0378 -
  • () https://access.redhat.com/errata/RHSA-2024:0386 -

16 Jan 2024, 19:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
References () https://access.redhat.com/errata/RHSA-2023:7370 - () https://access.redhat.com/errata/RHSA-2023:7370 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7379 - () https://access.redhat.com/errata/RHSA-2023:7379 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7418 - () https://access.redhat.com/errata/RHSA-2023:7418 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7548 - () https://access.redhat.com/errata/RHSA-2023:7548 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7549 - () https://access.redhat.com/errata/RHSA-2023:7549 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7551 - () https://access.redhat.com/errata/RHSA-2023:7551 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7554 - () https://access.redhat.com/errata/RHSA-2023:7554 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7557 - () https://access.redhat.com/errata/RHSA-2023:7557 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7559 - () https://access.redhat.com/errata/RHSA-2023:7559 - Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html - () https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html - Mailing List, Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20231208-0004/ - () https://security.netapp.com/advisory/ntap-20231208-0004/ - Third Party Advisory
First Time Netapp
Netapp solidfire \& Hci Storage Node
Netapp active Iq Unified Manager
Netapp solidfire \& Hci Management Node

15 Jan 2024, 17:15

Type Values Removed Values Added
Summary (en) A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem. (en) A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.

11 Jan 2024, 21:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html -

08 Dec 2023, 19:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231208-0004/ -

05 Dec 2023, 13:15

Type Values Removed Values Added
Summary A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation in case that the attacker already has local privileges. A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.

29 Nov 2023, 00:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7557 -
  • () https://access.redhat.com/errata/RHSA-2023:7559 -
  • () https://access.redhat.com/errata/RHSA-2023:7554 -

28 Nov 2023, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7549 -
  • () https://access.redhat.com/errata/RHSA-2023:7548 -
  • () https://access.redhat.com/errata/RHSA-2023:7551 -

21 Nov 2023, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7370 -
  • () https://access.redhat.com/errata/RHSA-2023:7418 -

21 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7379 -

09 Nov 2023, 17:42

Type Values Removed Values Added
References (MISC) https://access.redhat.com/security/cve/CVE-2023-5178 - (MISC) https://access.redhat.com/security/cve/CVE-2023-5178 - Third Party Advisory
References (MISC) https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/ - (MISC) https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/ - Mailing List, Patch
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2241924 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2241924 - Issue Tracking, Third Party Advisory
First Time Linux linux Kernel
Redhat enterprise Linux
Linux
Redhat
CPE cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-416

01 Nov 2023, 17:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-01 17:15

Updated : 2024-04-03 14:15


NVD link : CVE-2023-5178

Mitre link : CVE-2023-5178

CVE.ORG link : CVE-2023-5178


JSON object : View

Products Affected

redhat

  • enterprise_linux

netapp

  • active_iq_unified_manager
  • solidfire_\&_hci_storage_node
  • solidfire_\&_hci_management_node

linux

  • linux_kernel
CWE
CWE-416

Use After Free