Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-32233
HistoryMay 08, 2023 - 12:00 a.m.

CVE-2023-32233

2023-05-0800:00:00
ubuntu.com
ubuntu.com
94

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables
when processing batch requests can be abused to perform arbitrary read and
write operations on kernel memory. Unprivileged local users can obtain root
privileges. This occurs because anonymous sets are mishandled.

Notes

Author Note
cascardo requires CAP_NET_ADMIN, however this can be done within a new user namespace and network namespace - so can be mitigated by disabling unprivileged user namespaces.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-212.223UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-150.167UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-73.80UNKNOWN
ubuntu22.10noarchlinux< 5.19.0-43.44UNKNOWN
ubuntu23.04noarchlinux< 6.2.0-23.23UNKNOWN
ubuntu14.04noarchlinux< anyUNKNOWN
ubuntu16.04noarchlinux< 4.4.0-241.275) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1157.170UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1103.111UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1037.41UNKNOWN
Rows per page:
1-10 of 951

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%