An issue was discovered in the Linux... CVE-2023-32269

- AV AC AU C I A
发布: 2023-05-05
修订: 2023-05-11

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息