Lucene search

K
redhatcveRedhat.comRH:CVE-2023-32269
HistoryMay 30, 2023 - 6:40 a.m.

CVE-2023-32269

2023-05-3006:40:14
redhat.com
access.redhat.com
27
cve-2023-32269
nr_listen
netrom routing
cap_net_admin

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

A use-after-free flaw was found in nr_listen in net/netrom/af_netrom.c in the Linux Kernel. The system must have netrom routing configured or an attacker must have the CAP_NET_ADMIN capability for this issue to be exploited.

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%