7.8
HIGH
CVE-2023-32233
Linux Kernel Netfilter NFTables Use-After-Free Elevates Privileges
Description

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

INFO

Published Date :

May 8, 2023, 8:15 p.m.

Last Modified :

Sept. 28, 2023, 7:07 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-32233 has a 26 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-32233 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Netapp hci_baseboard_management_controller
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 5:44 a.m. This repo has been linked 1 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 7 hours, 58 minutes ago
1 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 77 different CVEs too.

None

C

Updated: 3 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 1, 2024, 1:20 a.m. This repo has been linked 1 different CVEs too.

None

Python C Shell

Updated: 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 4 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 3 months ago
3 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

CVE-2023-32233

C

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 4, 2024, 2:24 a.m. This repo has been linked 1 different CVEs too.

None

Python C Shell

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

None

Shell

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 6, 2024, 11:05 a.m. This repo has been linked 1 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 2 weeks, 5 days ago
1 stars 0 fork 0 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 4:53 a.m. This repo has been linked 61 different CVEs too.

None

C

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : July 16, 2023, 11:11 a.m. This repo has been linked 1 different CVEs too.

Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233

C

Updated: 4 days, 12 hours ago
51 stars 6 fork 6 watcher
Born at : May 16, 2023, 5:58 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2023-32233 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html No Types Assigned http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/05/15/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/05/15/5 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230616-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230616-0002/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5402 Third Party Advisory https://www.debian.org/security/2023/dsa-5402 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.3.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 4.14.315 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.283 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.243 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.180 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.111 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.28 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.15 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.3.2
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230616-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/05/15/5 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 15, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2196105 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2196105 Issue Tracking, Mitigation, Third Party Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab Mailing List, Patch
    Changed Reference Type https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab No Types Assigned https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab Patch
    Changed Reference Type https://news.ycombinator.com/item?id=35879660 No Types Assigned https://news.ycombinator.com/item?id=35879660 Issue Tracking
    Changed Reference Type https://www.debian.org/security/2023/dsa-5402 No Types Assigned https://www.debian.org/security/2023/dsa-5402 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/05/08/4 No Types Assigned https://www.openwall.com/lists/oss-security/2023/05/08/4 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.3.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5402 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2023

    Action Type Old Value New Value
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2196105 [No Types Assigned]
    Added Reference https://news.ycombinator.com/item?id=35879660 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32233 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32233 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.01%

score

0.05699

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability