CVE-2023-32233

CVE Details

Release Date:2023-05-02

Description


In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

See more information about CVE-2023-32233 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel)ELSA-2023-56222023-10-11
Oracle Linux version 7 (kernel-uek)ELSA-2023-123942023-06-15
Oracle Linux version 7 (kernel-uek-container)ELSA-2023-124122023-06-13
Oracle Linux version 8 (kernel)ELSA-2023-33492023-06-01
Oracle Linux version 8 (kernel-uek)ELSA-2023-123932023-06-13
Oracle Linux version 8 (kernel-uek)ELSA-2023-123942023-06-15
Oracle Linux version 8 (kernel-uek-container)ELSA-2023-124132023-06-13
Oracle Linux version 9 (kernel)ELSA-2023-37232023-07-25
Oracle Linux version 9 (kernel-uek)ELSA-2023-123932023-06-13



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete