CVE-2023-5178

Kernel: use after free in nvmet_tcp_free_crypto in nvme

Description

A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.

Remediation

Workaround:

  • Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Category

8.8
CVSS
Severity: High
CVSS 3.1 •
EPSS 3.39% Top 15%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory kernel.org
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 8.2 Advanced Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service
Affected: Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
Affected: Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support
Affected: Red Hat Red Hat Virtualization 4 for Red Hat Enterprise Linux 8
Affected: Red Hat Red Hat Enterprise Linux 6
Affected: Red Hat Red Hat Enterprise Linux 7
Affected: Red Hat Red Hat Enterprise Linux 7
Affected: Red Hat Red Hat Enterprise Linux 9
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2023:7370 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7379 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7418 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7548 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7549 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7551 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7554 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7557 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2023:7559 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0340 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0378 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0386 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0412 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0431 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0432 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0461 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0554 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:0575 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1268 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1269 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1278 third party advisory vendor advisory
https://access.redhat.com/security/cve/CVE-2023-5178 third party advisory vdb entry
https://bugzilla.redhat.com/show_bug.cgi?id=2241924 third party advisory issue tracking
https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/ patch vendor advisory mailing list
https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
https://security.netapp.com/advisory/ntap-20231208-0004/

Frequently Asked Questions

What is the severity of CVE-2023-5178?
CVE-2023-5178 has been scored as a high severity vulnerability.
How to fix CVE-2023-5178?
As a workaround for remediating CVE-2023-5178: Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Is CVE-2023-5178 being actively exploited in the wild?
It is possible that CVE-2023-5178 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~3% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2023-5178?
CVE-2023-5178 affects Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.2 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support, Red Hat Red Hat Enterprise Linux 8.6 Extended Update Support, Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.0 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, Red Hat Red Hat Enterprise Linux 6, Red Hat Red Hat Enterprise Linux 7, Red Hat Red Hat Enterprise Linux 7, Red Hat Red Hat Enterprise Linux 9.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.