CVE-2023-32269

medium

Description

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.

References

https://github.com/torvalds/linux/commit/611792920925fb088ddccbe2783c7f92fdfb6b64

https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.11

Details

Source: Mitre, NVD

Published: 2023-05-05

Updated: 2023-05-11

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 6.7

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium