A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-05-18T00:00:00

Updated: 2024-08-02T05:40:58.188Z

Reserved: 2023-03-06T00:00:00

Link: CVE-2023-1195

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-18T22:15:09.373

Modified: 2023-05-26T18:27:29.387

Link: CVE-2023-1195

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-10-02T06:30:00Z

Links: CVE-2023-1195 - Bugzilla