[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-1032Date: (C)2023-04-25   (M)2024-05-10


The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in 649c15c7691e9b13cbe9bf6c65c365350e056067.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1032
https://ubuntu.com/security/notices/USN-5977-1
https://ubuntu.com/security/notices/USN-6024-1
https://ubuntu.com/security/notices/USN-6033-1
https://www.openwall.com/lists/oss-security/2023/03/13/2

CWE    1
CWE-415
OVAL    7
oval:org.secpod.oval:def:94925
oval:org.secpod.oval:def:708052
oval:org.secpod.oval:def:708100
oval:org.secpod.oval:def:96322
...

© SecPod Technologies