CVE-2023-1249

CVSS v3.1 5.5 (Medium)
55% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 15

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2023-03-23 21:15:19
(18 months ago)
Updated Date
2023-11-07 04:02:53
(10 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 5.18 version cpe:2.3:o:linux:linux_kernel < 5.18
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...