Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-32233
HistoryMay 08, 2023 - 12:00 a.m.

CVE-2023-32233

2023-05-0800:00:00
ubuntu.com
ubuntu.com
102
cve-2023-32233
netfilter nf_tables
use-after-free
kernel memory abuse
unprivileged local users
root privileges
anonymous sets
cap_net_admin
new user namespace
network namespace

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables
when processing batch requests can be abused to perform arbitrary read and
write operations on kernel memory. Unprivileged local users can obtain root
privileges. This occurs because anonymous sets are mishandled.

Notes

Author Note
cascardo requires CAP_NET_ADMIN, however this can be done within a new user namespace and network namespace - so can be mitigated by disabling unprivileged user namespaces.

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%