CVE-2023-32269

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-05 17:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-32269

Mitre link : CVE-2023-32269

CVE.ORG link : CVE-2023-32269


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free