Описание
A flaw was found in the Linux kernel's ksmbd component. A race condition between smb2 close operation and logoff in multichannel connections could result in a use-after-free issue.
A flaw was found in the Linux kernel's ksmbd component. A race condition between smb2 close operation and logoff in multichannel connections could result in a use-after-free issue.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2023-32256
- https://access.redhat.com/security/cve/CVE-2023-32256
- https://bugzilla.redhat.com/show_bug.cgi?id=2385885
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=abcc506a9a71976a8b4c9bf3ee6efd13229c1e19
- https://www.zerodayinitiative.com/advisories/ZDI-23-704
Связанные уязвимости
A flaw was found in the Linux kernel's ksmbd component. A race condition between smb2 close operation and logoff in multichannel connections could result in a use-after-free issue.
A flaw was found in the Linux kernel's ksmbd component. A race condition between smb2 close operation and logoff in multichannel connections could result in a use-after-free issue.
A flaw was found in the Linux kernel's ksmbd component. A race conditi ...
Уязвимость модуля ksmbd ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании