Lucene search

K
cvelistMitreCVELIST:CVE-2023-32269
HistoryMay 05, 2023 - 12:00 a.m.

CVE-2023-32269

2023-05-0500:00:00
mitre
www.cve.org
linux kernel
use-after-free
af_netrom
netrom routing
cap_net_admin

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%