Lucene search

K
cvelistMitreCVELIST:CVE-2023-32233
HistoryMay 08, 2023 - 12:00 a.m.

CVE-2023-32233

2023-05-0800:00:00
mitre
raw.githubusercontent.com
2

6.3 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.2%

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.