Use-after-free vulnerability in Netfilter nf_tables in Linux kernel through 6.3.1 allows for arbitrary read and write operations on kernel memory, leading to privilege escalation.

Use-after-free vulnerability in Netfilter nf_tables in Linux kernel through 6.3.1 allows for arbitrary read and write operations on kernel memory, leading to privilege escalation.

CVE-2023-32233 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.