Executive Summary

Informations
Name CVE-2023-32233 First vendor Publication 2023-05-08
Vendor Cve Last vendor Modification 2023-09-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32233

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 3532
Os 3

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230616-0002/
DEBIAN https://www.debian.org/security/2023/dsa-5402
MISC http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice...
https://bugzilla.redhat.com/show_bug.cgi?id=2196105
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1...
https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57...
https://news.ycombinator.com/item?id=35879660
https://www.openwall.com/lists/oss-security/2023/05/08/4
MLIST http://www.openwall.com/lists/oss-security/2023/05/15/5
https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-03-12 13:37:36
  • Multiple Updates
2024-02-02 02:45:36
  • Multiple Updates
2024-02-01 12:30:10
  • Multiple Updates
2024-01-12 02:37:25
  • Multiple Updates
2023-12-29 02:34:51
  • Multiple Updates
2023-11-22 02:34:01
  • Multiple Updates
2023-11-10 13:29:57
  • Multiple Updates
2023-09-29 09:27:34
  • Multiple Updates
2023-09-29 00:27:36
  • Multiple Updates
2023-09-05 13:40:56
  • Multiple Updates
2023-09-05 01:29:21
  • Multiple Updates
2023-09-02 13:39:03
  • Multiple Updates
2023-09-02 01:29:47
  • Multiple Updates
2023-08-12 13:44:23
  • Multiple Updates
2023-08-12 01:29:02
  • Multiple Updates
2023-08-11 13:36:18
  • Multiple Updates
2023-08-11 01:29:54
  • Multiple Updates
2023-08-06 13:33:02
  • Multiple Updates
2023-08-06 01:28:39
  • Multiple Updates
2023-08-04 05:27:50
  • Multiple Updates
2023-08-04 01:29:04
  • Multiple Updates
2023-08-02 09:28:12
  • Multiple Updates
2023-07-28 00:27:40
  • Multiple Updates
2023-07-21 02:26:46
  • Multiple Updates
2023-07-14 13:33:13
  • Multiple Updates
2023-07-14 01:28:39
  • Multiple Updates
2023-07-06 02:23:54
  • Multiple Updates
2023-06-22 21:27:41
  • Multiple Updates
2023-06-16 21:27:41
  • Multiple Updates
2023-06-06 09:27:34
  • Multiple Updates
2023-06-06 00:27:31
  • Multiple Updates
2023-05-26 13:14:33
  • Multiple Updates
2023-05-26 02:19:31
  • Multiple Updates
2023-05-17 09:27:23
  • Multiple Updates
2023-05-16 00:27:19
  • Multiple Updates
2023-05-14 09:27:18
  • Multiple Updates
2023-05-10 05:27:19
  • Multiple Updates
2023-05-09 17:27:18
  • Multiple Updates
2023-05-09 00:27:21
  • First insertion