Bug 2241924 (CVE-2023-5178) - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe
Summary: CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe
Keywords:
Status: NEW
Alias: CVE-2023-5178
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2240628
TreeView+ depends on / blocked
 
Reported: 2023-10-03 13:25 UTC by Rohit Keshri
Modified: 2024-04-17 19:06 UTC (History)
50 users (show)

Fixed In Version: Kernel 6.6-rc7
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:7568 0 None None None 2023-11-29 12:06:33 UTC
Red Hat Product Errata RHBA-2024:0610 0 None None None 2024-01-30 14:48:50 UTC
Red Hat Product Errata RHBA-2024:0611 0 None None None 2024-01-30 14:53:15 UTC
Red Hat Product Errata RHSA-2023:7370 0 None None None 2023-11-21 11:25:00 UTC
Red Hat Product Errata RHSA-2023:7379 0 None None None 2023-11-21 10:25:16 UTC
Red Hat Product Errata RHSA-2023:7418 0 None None None 2023-11-21 14:48:25 UTC
Red Hat Product Errata RHSA-2023:7548 0 None None None 2023-11-28 15:11:42 UTC
Red Hat Product Errata RHSA-2023:7549 0 None None None 2023-11-28 15:23:54 UTC
Red Hat Product Errata RHSA-2023:7551 0 None None None 2023-11-28 16:20:42 UTC
Red Hat Product Errata RHSA-2023:7554 0 None None None 2023-11-28 17:53:10 UTC
Red Hat Product Errata RHSA-2023:7557 0 None None None 2023-11-28 18:12:49 UTC
Red Hat Product Errata RHSA-2023:7559 0 None None None 2023-11-28 19:03:10 UTC
Red Hat Product Errata RHSA-2024:0340 0 None None None 2024-01-23 09:12:40 UTC
Red Hat Product Errata RHSA-2024:0378 0 None None None 2024-01-23 17:28:31 UTC
Red Hat Product Errata RHSA-2024:0386 0 None None None 2024-01-24 09:08:02 UTC
Red Hat Product Errata RHSA-2024:0412 0 None None None 2024-01-24 16:45:22 UTC
Red Hat Product Errata RHSA-2024:0431 0 None None None 2024-01-24 15:24:49 UTC
Red Hat Product Errata RHSA-2024:0432 0 None None None 2024-01-24 15:25:36 UTC
Red Hat Product Errata RHSA-2024:0461 0 None None None 2024-01-24 16:29:14 UTC
Red Hat Product Errata RHSA-2024:0554 0 None None None 2024-01-30 00:34:17 UTC
Red Hat Product Errata RHSA-2024:0575 0 None None None 2024-01-30 13:22:24 UTC
Red Hat Product Errata RHSA-2024:1268 0 None None None 2024-03-12 11:44:16 UTC
Red Hat Product Errata RHSA-2024:1269 0 None None None 2024-03-12 11:45:24 UTC
Red Hat Product Errata RHSA-2024:1278 0 None None None 2024-03-12 15:00:48 UTC

Description Rohit Keshri 2023-10-03 13:25:59 UTC
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. In this flaw, a malicious user can cause a UAF and a double free, which may lead to RCE (may also lead to an LPE in case the attacker already has local privileges).

Reference:
https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/

Comment 16 errata-xmlrpc 2023-11-21 10:25:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2023:7379 https://access.redhat.com/errata/RHSA-2023:7379

Comment 17 errata-xmlrpc 2023-11-21 11:24:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2023:7370 https://access.redhat.com/errata/RHSA-2023:7370

Comment 18 errata-xmlrpc 2023-11-21 14:48:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2023:7418 https://access.redhat.com/errata/RHSA-2023:7418

Comment 19 errata-xmlrpc 2023-11-28 15:11:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7548 https://access.redhat.com/errata/RHSA-2023:7548

Comment 20 errata-xmlrpc 2023-11-28 15:23:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7549 https://access.redhat.com/errata/RHSA-2023:7549

Comment 21 errata-xmlrpc 2023-11-28 16:20:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:7551 https://access.redhat.com/errata/RHSA-2023:7551

Comment 22 errata-xmlrpc 2023-11-28 17:53:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7554 https://access.redhat.com/errata/RHSA-2023:7554

Comment 23 errata-xmlrpc 2023-11-28 18:12:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:7557 https://access.redhat.com/errata/RHSA-2023:7557

Comment 24 errata-xmlrpc 2023-11-28 19:03:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2023:7559 https://access.redhat.com/errata/RHSA-2023:7559

Comment 25 errata-xmlrpc 2024-01-23 09:12:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0340 https://access.redhat.com/errata/RHSA-2024:0340

Comment 26 errata-xmlrpc 2024-01-23 17:28:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0378 https://access.redhat.com/errata/RHSA-2024:0378

Comment 27 errata-xmlrpc 2024-01-24 09:07:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0386 https://access.redhat.com/errata/RHSA-2024:0386

Comment 28 errata-xmlrpc 2024-01-24 15:24:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0431 https://access.redhat.com/errata/RHSA-2024:0431

Comment 29 errata-xmlrpc 2024-01-24 15:25:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0432 https://access.redhat.com/errata/RHSA-2024:0432

Comment 30 errata-xmlrpc 2024-01-24 16:29:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0461 https://access.redhat.com/errata/RHSA-2024:0461

Comment 31 errata-xmlrpc 2024-01-24 16:45:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0412 https://access.redhat.com/errata/RHSA-2024:0412

Comment 32 errata-xmlrpc 2024-01-30 00:34:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0554 https://access.redhat.com/errata/RHSA-2024:0554

Comment 33 errata-xmlrpc 2024-01-30 13:22:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0575 https://access.redhat.com/errata/RHSA-2024:0575

Comment 35 errata-xmlrpc 2024-03-12 11:44:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:1268 https://access.redhat.com/errata/RHSA-2024:1268

Comment 36 errata-xmlrpc 2024-03-12 11:45:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:1269 https://access.redhat.com/errata/RHSA-2024:1269

Comment 37 errata-xmlrpc 2024-03-12 15:00:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:1278 https://access.redhat.com/errata/RHSA-2024:1278


Note You need to log in before you can comment on or make changes to this bug.