CVE-2023-32269

CVSS v3.1 6.7 (Medium)
67% Progress
EPSS 0.04 % (10th)
0.04% Progress
Affected Products 1
Advisories 31

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2023-05-05 17:15:09
(16 months ago)
Updated Date
2023-05-11 23:04:37
(16 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 6.1.11 version cpe:2.3:o:linux:linux_kernel < 6.1.11
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...