CVE-2023-1249

CVE Details

Release Date:2022-01-31

Description


A use-after-free flaw was found in the Linux kernel's core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ('coredump: Use the vma snapshot in fill_files_note') not applied yet, then kernel could be affected.

See more information about CVE-2023-1249 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.1 Base Metrics: AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: High User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 9 (kernel)ELSA-2023-65832023-11-12



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete