CVE-2023-3111

Public on 2023-06-05
Modified on 2024-04-26
Description
A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().
Severity
Medium severity
Medium
CVSS v3 Base Score
6.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-06-21 ALAS-2023-1773 Fixed
Amazon Linux 2 - Core kernel 2023-06-21 ALAS2-2023-2100 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-06-21 ALAS2KERNEL-5.10-2023-034 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2022-09-30 ALAS2KERNEL-5.15-2022-008 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-06-21 ALAS2KERNEL-5.4-2023-047 Fixed
Amazon Linux 2023 kernel 2023-02-17 ALAS2023-2023-070 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H