CVE-2023-1032

medium

Description

The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in 649c15c7691e9b13cbe9bf6c65c365350e056067.

References

https://www.openwall.com/lists/oss-security/2023/03/13/2

https://ubuntu.com/security/notices/USN-6033-1

https://ubuntu.com/security/notices/USN-6024-1

https://ubuntu.com/security/notices/USN-5977-1

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1032

Details

Source: Mitre, NVD

Published: 2024-01-08

Updated: 2024-01-11

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium