CVE-2023-32233

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-32233
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-32233.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-32233
Related
Published
2023-05-08T20:15:20Z
Modified
2024-05-22T16:00:04Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

References

Affected packages

Alpine:v3.18 / linux-lts

Package

Name
linux-lts
Purl
pkg:apk/alpine/linux-lts?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.27-r3

Alpine:v3.19 / linux-lts

Package

Name
linux-lts
Purl
pkg:apk/alpine/linux-lts?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.27-r3

Alpine:v3.20 / linux-lts

Package

Name
linux-lts
Purl
pkg:apk/alpine/linux-lts?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.27-r3