CVE-2023-2985

Public on 2023-05-30
Modified on 2024-04-22
Description
A use-after-free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-03-17 ALAS-2023-1701 Fixed
Amazon Linux 2 - Core kernel 2023-03-17 ALAS2-2023-1987 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-03-17 ALAS2KERNEL-5.10-2023-028 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-03-17 ALAS2KERNEL-5.15-2023-015 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-03-17 ALAS2KERNEL-5.4-2023-043 Fixed
Amazon Linux 2023 kernel 2023-03-20 ALAS2023-2023-138 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H