CVE-2023-1032

CVSS V2 None CVSS V3 None
Description
The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in 649c15c7691e9b13cbe9bf6c65c365350e056067.
Overview
  • CVE ID
  • CVE-2023-1032
  • Assigner
  • canonical
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-01-08T18:11:31.951Z
  • Last Modified Date
  • 2024-01-08T18:11:31.951Z
History
Created Old Value New Value Data Type Notes
2024-06-25 08:40:13 Added to TrackCVE