NA

CVE-2023-1032

Published: 08/01/2024 Updated: 11/01/2024
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in 649c15c7691e9b13cbe9bf6c65c365350e056067.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 6.3

linux linux kernel

canonical ubuntu linux 22.04

canonical ubuntu linux 22.10

Vendor Advisories

Description<!----> This CVE is under investigation by Red Hat Product Security ...