CVE-2023-32233
Published on: Not Yet Published
Last Modified on: 07/27/2023 09:15:00 PM UTC
Certain versions of Linux Kernel from Linux contain the following vulnerability:
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.
- CVE-2023-32233 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Kernel Live Patch Security Notice LSN-0095-1 ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
Linux kernel use-after-free in Netfilter, local privilege escalation | Hacker News | news.ycombinator.com text/html |
![]() |
[SECURITY] [DLA 3508-1] linux security update | lists.debian.org text/html |
![]() |
CVE-2023-32233 Linux Kernel Vulnerability in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
oss-security - [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory | www.openwall.com text/html |
![]() |
oss-security - Re: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory | www.openwall.com text/html |
![]() |
2196105 – (CVE-2023-32233) CVE-2023-32233 kernel:Use-After-Free in Netfilter nf_tables when NFT_MSG_DELRULE and NFT_MSG_DELSETELEM operations used | bugzilla.redhat.com text/html |
![]() |
[SECURITY] [DLA 3446-1] linux-5.10 security update | lists.debian.org text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
Debian -- Security Information -- DSA-5402-1 linux | www.debian.org Depreciated Link text/html |
![]() |
netfilter: nf_tables: deactivate anonymous set from preparation phase · torvalds/linux@c1592a8 · GitHub | github.com text/html |
![]() |
Related QID Numbers
- 160712 Oracle Enterprise Linux Security Update for kernel (ELSA-2023-3349)
- 160725 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2023-12393)
- 160726 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2023-12413)
- 160728 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2023-12394)
- 160729 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2023-12412)
- 160806 Oracle Enterprise Linux Security Update for kernel (ELSA-2023-3723)
- 181781 Debian Security Update for linux (DSA 5402-1)
- 181828 Debian Security Update for linux-5.10 (DLA 3446-1)
- 183185 Debian Security Update for linux (CVE-2023-32233)
- 199374 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-6122-1)
- 199375 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-6123-1)
- 199380 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-6124-1)
- 199382 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6127-1)
- 199384 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6132-1)
- 199386 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6131-1)
- 199390 Ubuntu Security Notification for Linux kernel (Azure CVM) Vulnerabilities (USN-6135-1)
- 199406 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6150-1)
- 199413 Ubuntu Security Notification for Linux kernel (Intel IoTG) Vulnerabilities (USN-6162-1)
- 199422 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6175-1)
- 199437 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6186-1)
- 199465 Ubuntu Security Notification for Linux kernel (Xilinx ZynqMP) Vulnerabilities (USN-6222-1)
- 199471 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6130-1)
- 199539 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6149-1)
- 199614 Ubuntu Security Notification for Linux kernel (IoT) Vulnerabilities (USN-6256-1)
- 241561 Red Hat Update for kernel-rt (RHSA-2023:3350)
- 241571 Red Hat Update for kernel (RHSA-2023:3349)
- 241572 Red Hat Update for kpatch-patch (RHSA-2023:3351)
- 241588 Red Hat Update for kernel (RHSA-2023:3465)
- 241590 Red Hat Update for kernel-rt (RHSA-2023:3470)
- 241591 Red Hat Update for kpatch-patch (RHSA-2023:3490)
- 241732 Red Hat Update for kpatch-patch (RHSA-2023:3705)
- 241733 Red Hat Update for kernel (RHSA-2023:3723)
- 241740 Red Hat Update for kernel-rt (RHSA-2023:3708)
- 241753 Red Hat Update for kpatch-patch (RHSA-2023:3853)
- 241754 Red Hat Update for kernel (RHSA-2023:3852)
- 241820 Red Hat Update for kernel (RHSA-2023:4130)
- 241824 Red Hat Update for kpatch-patch (RHSA-2023:4145)
- 241825 Red Hat Update for kpatch-patch (RHSA-2023:4146)
- 241831 Red Hat Update for kernel-rt (RHSA-2023:4126)
- 241832 Red Hat Update for kernel (RHSA-2023:4125)
- 241862 Red Hat Update for kernel-rt (RHSA-2023:4255)
- 241863 Red Hat Update for kernel (RHSA-2023:4256)
- 241864 Red Hat Update for kpatch-patch (RHSA-2023:4262)
- 355335 Amazon Linux Security Advisory for kernel : ALAS2-2023-2050
- 355342 Amazon Linux Security Advisory for kernel : ALAS-2023-1750
- 355350 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2023-123
- 355351 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.15-2023-020
- 355352 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2023-033
- 355354 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2023-126
- 355355 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2023-122
- 355357 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2023-127
- 355360 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2023-124
- 355361 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2023-046
- 355362 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2023-125
- 355416 Amazon Linux Security Advisory for kernel : ALAS2023-2023-184
- 355444 Amazon Linux Security Advisory for kernel-livepatch : ALAS2023LIVEPATCH-2023-005
- 355445 Amazon Linux Security Advisory for kernel-livepatch : ALAS2023LIVEPATCH-2023-006
- 355446 Amazon Linux Security Advisory for kernel-livepatch : ALAS2023LIVEPATCH-2023-008
- 355447 Amazon Linux Security Advisory for kernel-livepatch : ALAS2023LIVEPATCH-2023-004
- 355448 Amazon Linux Security Advisory for kernel-livepatch : ALAS2023LIVEPATCH-2023-009
- 355449 Amazon Linux Security Advisory for kernel-livepatch : ALAS2023LIVEPATCH-2023-007
- 378535 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2023:0025)
- 378537 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2023:0048)
- 378710 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2023:0079)
- 503117 Alpine Linux Security Update for linux-lts
- 673214 EulerOS Security Update for kernel (EulerOS-SA-2023-2383)
- 673261 EulerOS Security Update for kernel (EulerOS-SA-2023-2614)
- 673272 EulerOS Security Update for kernel (EulerOS-SA-2023-2584)
- 754120 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2611-1)
- 754145 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:2651-1)
- 906946 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (26690-1)
- 906975 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (26683-1)
- 941128 AlmaLinux Security Update for kernel (ALSA-2023:3349)
- 941129 AlmaLinux Security Update for kernel-rt (ALSA-2023:3350)
- 941166 AlmaLinux Security Update for kernel (ALSA-2023:3723)
- 941167 AlmaLinux Security Update for kernel-rt (ALSA-2023:3708)
- 960943 Rocky Linux Security Update for kernel-rt (RLSA-2023:3350)
Exploit/POC from Github
CVE-2023-32233: Linux内核中的安全漏洞
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Redhat | Enterprise Linux | 7.0 | All | All | All |
Operating System | Redhat | Enterprise Linux | 8.0 | All | All | All |
Operating System | Redhat | Enterprise Linux | 9.0 | All | All | All |
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
[CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to… twitter.com/i/web/status/1… | 2023-05-08 17:42:33 |
![]() |
CVE-2023-32233 : In the #Linux #kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch… twitter.com/i/web/status/1… | 2023-05-08 20:28:09 |
![]() |
CVE-2023-32233 | Linux Kernel prior 6.4-rc1 Netfilter nf_tables_api.c NFT_MSG_DELRULE/NFT_MSG_DELSETELEM use after… twitter.com/i/web/status/1… | 2023-05-08 20:42:14 |
![]() |
Update your Linux kernels - CVE-2023-32233 - Unprivileged local users can obtain root privileges | 2023-05-10 01:52:58 |
![]() |
[Sysadmin] Mettez à jour vos noyaux Linux - CVE-2023-32233 - Les utilisateurs locaux non privilégiés peuvent obtenir des privilèges racine | 2023-05-16 09:20:23 |
![]() |
CVE-2023-32233 - I'm starting to freak out over this. | 2023-05-18 17:07:38 |
![]() |
June 2023 Patch Tuesday | 2023-06-13 17:30:55 |