7.8
CWE
416
Advisory Published
Updated

CVE-2023-32233: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory

First published: Mon May 08 2023(Updated: )

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Credit: cve@mitre.org cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=3.13<4.14.315
Linux Linux kernel>=4.15<4.19.283
Linux Linux kernel>=4.20<5.4.243
Linux Linux kernel>=5.5<5.10.180
Linux Linux kernel>=5.11<5.15.111
Linux Linux kernel>=5.16<6.1.28
Linux Linux kernel>=6.2<6.2.15
Linux Linux kernel>=6.3<6.3.2
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Netapp Hci Baseboard Management Controller=h300s
Netapp Hci Baseboard Management Controller=h410c
Netapp Hci Baseboard Management Controller=h410s
Netapp Hci Baseboard Management Controller=h500s
Netapp Hci Baseboard Management Controller=h700s
IBM QRadar Network Packet Capture<=7.5.0 - 7.5.0 Update Package 7
redhat/kernel<6.4
6.4
debian/linux
5.10.223-1
5.10.226-1
6.1.106-3
6.1.112-1
6.11.2-1

Remedy

If not needed, disable the ability for unprivileged users to create namespaces. To do this temporarily, do: sudo sysctl -w kernel.unprivileged_userns_clone=0 To disable across reboots, do: echo kernel.unprivileged_userns_clone=0 | \ sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203