Description

A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.

INFO

Published Date :

Nov. 1, 2023, 5:15 p.m.

Last Modified :

Sept. 13, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-5178 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_\&_hci_management_node
3 Netapp solidfire_\&_hci_storage_node
1 Linux linux_kernel
1 Redhat enterprise_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5178.

URL Resource
https://access.redhat.com/errata/RHSA-2023:7370 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7379 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7418 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7548 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7549 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7551 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7554 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7557 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7559 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0340 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0378 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0386 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0412 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0431 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0432 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0461 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0554 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0575 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:1268 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:1269 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:1278 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-5178 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2241924 Issue Tracking Third Party Advisory
https://lore.kernel.org/linux-nvme/[email protected]/ Mailing List Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit for CVE-2023-5178

Makefile Shell C

Updated: 4 months, 1 week ago
6 stars 0 fork 0 watcher
Born at : Feb. 5, 2024, 3:58 p.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 5 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231208-0004/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
  • CVE Modified by [email protected]

    Jun. 19, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 18, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0340 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0340 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0378 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0378 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0386 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0386 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0412 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0412 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0431 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0431 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0432 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0432 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0461 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0461 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0554 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0554 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0575 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0575 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:1268 No Types Assigned https://access.redhat.com/errata/RHSA-2024:1268 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:1269 No Types Assigned https://access.redhat.com/errata/RHSA-2024:1269 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:1278 No Types Assigned https://access.redhat.com/errata/RHSA-2024:1278 Third Party Advisory
    Changed Reference Type https://lore.kernel.org/linux-nvme/[email protected]/ Mailing List, Patch https://lore.kernel.org/linux-nvme/[email protected]/ Mailing List, Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6 *cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc6:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.4.260 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.199 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.137 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.60 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.5.9
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 03, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1278 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1268 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1269 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2024

    Action Type Old Value New Value
    Changed Description A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem. A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.
  • CVE Modified by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0575 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0554 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0412 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0431 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0432 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0461 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0340 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0378 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0386 [No types assigned]
  • Modified Analysis by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7370 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7370 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7379 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7379 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7418 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7418 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7548 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7548 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7549 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7549 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7551 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7551 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7554 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7554 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7557 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7557 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7559 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7559 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231208-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20231208-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Changed Description A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem. A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231208-0004/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation in case that the attacker already has local privileges. A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7554 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7557 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7559 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7548 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7549 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7551 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7370 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7418 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7379 [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5178 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5178 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2241924 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2241924 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/linux-nvme/[email protected]/ No Types Assigned https://lore.kernel.org/linux-nvme/[email protected]/ Mailing List, Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6 *cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.6:rc6:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-416
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5178 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5178 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.80 }} 0.37%

score

0.90800

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability