An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-05T00:00:00

Updated: 2024-08-02T15:10:24.330Z

Reserved: 2023-05-05T00:00:00

Link: CVE-2023-32269

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-05T17:15:09.623

Modified: 2023-05-11T23:04:37.600

Link: CVE-2023-32269

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-01-26T06:30:00Z

Links: CVE-2023-32269 - Bugzilla