CVE-2023-32269

CVE-2023-32269

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.

Source: CVE-2023-32269

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다