CVE-2023-32269
Published on: Not Yet Published
Last Modified on: 05/11/2023 11:04:00 PM UTC
Certain versions of Linux Kernel from Linux contain the following vulnerability:
An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.
- CVE-2023-32269 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 6.7 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | HIGH | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
netrom: Fix use-after-free caused by accept on already connected socket · torvalds/linux@6117929 · GitHub | github.com text/html |
![]() |
cdn.kernel.org text/plain |
![]() |
Related QID Numbers
- 181856 Debian Security Update for linux (CVE-2023-32269)
- 199342 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6080-1)
- 199343 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6079-1)
- 199346 Ubuntu Security Notification for Linux kernel (Raspberry Pi) Vulnerabilities (USN-6085-1)
- 199351 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6090-1)
- 199353 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6091-1)
- 199354 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6096-1)
- 199355 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6094-1)
- 199368 Ubuntu Security Notification for Linux kernel (Raspberry Pi) Vulnerabilities (USN-6109-1)
- 199376 Ubuntu Security Notification for Linux kernel (Oracle) Vulnerabilities (USN-6118-1)
- 199384 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6132-1)
- 199385 Ubuntu Security Notification for Linux kernel (Intel IoTG) Vulnerabilities (USN-6134-1)
- 199389 Ubuntu Security Notification for Linux kernel (Intel IoTG) Vulnerabilities (USN-6133-1)
- 199465 Ubuntu Security Notification for Linux kernel (Xilinx ZynqMP) Vulnerabilities (USN-6222-1)
- 199504 Ubuntu Security Notification for Linux kernel (Azure) Vulnerabilities (USN-6092-1)
- 199512 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6084-1)
- 199569 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6095-1)
- 199589 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6081-1)
- 199614 Ubuntu Security Notification for Linux kernel (IoT) Vulnerabilities (USN-6256-1)
- 378710 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2023:0079)
- 754097 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2507-1)
- 754105 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2537-1)
- 754106 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2534-1)
- 754110 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2538-1)
- 754120 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2611-1)
- 754145 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2651-1)
- 906943 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (26623-1)
- 906973 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (26624-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Linux | Linux Kernel | All | All | All | All |
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2023-32269 : An issue was discovered in the #Linux #kernel before 6.1.11. In net/netrom/af_netrom.c, there is a… twitter.com/i/web/status/1… | 2023-05-05 17:06:18 |