Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-32269
HistoryMay 05, 2023 - 12:00 a.m.

CVE-2023-32269

2023-05-0500:00:00
ubuntu.com
ubuntu.com
20
linux kernel
use-after-free
af_netrom socket
net/rom routing
cap_net_admin
exploit

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

An issue was discovered in the Linux kernel before 6.1.11. In
net/netrom/af_netrom.c, there is a use-after-free because accept is also
allowed for a successfully connected AF_NETROM socket. However, in order
for an attacker to exploit this, the system must have netrom routing
configured or the attacker must have the CAP_NET_ADMIN capability.

Notes

Author Note
sbeattie requires either NET/ROM routing configuration in place or CAP_NET_ADMIN in the initial namespace to exploit.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-211.222UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-149.166UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-72.79UNKNOWN
ubuntu22.10noarchlinux< 5.19.0-42.43UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-245.279UNKNOWN
ubuntu22.04noarchlinux-allwinner-5.19< 5.19.0-1012.12~22.04.1UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1156.169UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1102.110UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1036.40UNKNOWN
ubuntu22.10noarchlinux-aws< 5.19.0-1025.26UNKNOWN
Rows per page:
1-10 of 841

References

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%