U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2023-5178 Detail

Description

A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2023:7370 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7379 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7418 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7548 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7549 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7551 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7554 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7557 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7559 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0340 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0378 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0386 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0412 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0431 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0432 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0461 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0554 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0575 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:1268 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:1269 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:1278 Third Party Advisory 
https://access.redhat.com/security/cve/CVE-2023-5178 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2241924 Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html Mailing List  Third Party Advisory 
https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/ Mailing List  Patch  Vendor Advisory 
https://security.netapp.com/advisory/ntap-20231208-0004/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free cwe source acceptance level NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

23 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-5178
NVD Published Date:
11/01/2023
NVD Last Modified:
06/18/2024
Source:
Red Hat, Inc.