Bug 2154171 (CVE-2023-1195) - CVE-2023-1195 kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c
Summary: CVE-2023-1195 kernel: use-after-free caused by invalid pointer hostname in fs...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-1195
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2154172 2154173 2154174 2154175 2233509 2233510
Blocks: 2139758
TreeView+ depends on / blocked
 
Reported: 2022-12-16 05:32 UTC by Rohit Keshri
Modified: 2024-02-13 01:11 UTC (History)
51 users (show)

Fixed In Version: kernel 6.1 rc3
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request.
Clone Of:
Environment:
Last Closed: 2023-05-16 22:35:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2148 0 None None None 2023-05-09 07:12:41 UTC
Red Hat Product Errata RHSA-2023:2458 0 None None None 2023-05-09 07:51:13 UTC
Red Hat Product Errata RHSA-2023:2736 0 None None None 2023-05-16 08:06:01 UTC
Red Hat Product Errata RHSA-2023:2951 0 None None None 2023-05-16 08:34:43 UTC
Red Hat Product Errata RHSA-2024:0412 0 None None None 2024-01-24 16:43:02 UTC
Red Hat Product Errata RHSA-2024:0431 0 None None None 2024-01-24 15:24:33 UTC
Red Hat Product Errata RHSA-2024:0432 0 None None None 2024-01-24 15:25:16 UTC

Description Rohit Keshri 2022-12-16 05:32:14 UTC
A use-after-free in reconn_set_ipaddr_from_hostname forgets to set free pointer server->hostname to NULL.
    
Upstream fix: 
https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621

Comment 11 errata-xmlrpc 2023-05-09 07:12:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 12 errata-xmlrpc 2023-05-09 07:51:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 13 errata-xmlrpc 2023-05-16 08:05:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 14 errata-xmlrpc 2023-05-16 08:34:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 15 Product Security DevOps Team 2023-05-16 22:35:12 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-1195

Comment 18 errata-xmlrpc 2024-01-24 15:24:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0431 https://access.redhat.com/errata/RHSA-2024:0431

Comment 19 errata-xmlrpc 2024-01-24 15:25:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0432 https://access.redhat.com/errata/RHSA-2024:0432

Comment 20 errata-xmlrpc 2024-01-24 16:42:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0412 https://access.redhat.com/errata/RHSA-2024:0412


Note You need to log in before you can comment on or make changes to this bug.