In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-08T00:00:00

Updated: 2024-08-02T15:10:23.978Z

Reserved: 2023-05-05T00:00:00

Link: CVE-2023-32233

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-08T20:15:20.267

Modified: 2023-09-28T19:07:11.537

Link: CVE-2023-32233

cve-icon Redhat

Severity : Important

Publid Date: 2023-05-02T04:30:00Z

Links: CVE-2023-32233 - Bugzilla