Linux Kernel Privilege Escalation Vulnerability (CVS 2023-32233) Notice

Linux Kernel Privilege Escalation Vulnerability (CVS 2023-32233) Notice

maio 18, 2023 | NSFOCUS

Overview

Recently, NSFOCUS CERT found that the PoC of Linux Kernel privilege escalation vulnerability (CVE-2023-32233) was publicly disclosed online. There is a use-after-free vulnerability in Linux kernel’s subsystem Netfilter nf_tables, which can be exploited by authenticated local attackers to perform arbitrary read and write operations in kernel memory, ultimately elevating permissions to ROOT. The CVSS score is 7.8, affected users are advised to take protective measures as soon as possible.

Netfilter is a framework provided by the Linux kernel that allows various network related operations to be implemented in the form of custom handlers. Netfilter provides various functions and operations for packet filtering, network address translation, and port translation. They provide the functions required to guide packets through the network and prevent them from reaching sensitive locations in the network.

CVS 2023-32233 Vulnerability Status:

Vulnerability DetailsVulnerability PoCVulnerability EXPUtilization in the wilderness
PublishedPublishedPublishedNot yet detected

Reference link: https://www.openwall.com/lists/oss-security/2023/05/15/5

Scope of Impact

Affected version

  • Linux Kernel <= 6.3.1

Unaffected version

  • Linux kernel > 6.3.1

Detection

Linux system users can determine whether the current system is within the affected range by viewing the version. The command to view operating system version information is as follows:

cat /proc/version

Mitigation

  1. Currently, the official security version has been released to fix this vulnerability. It is recommended that affected users install protection in a timely manner. Download link: https://kernel.org/
  2. At the same time, it is also possible to download Linux system kernel patches for protection.
  3. At present, mainstream Linux distributions have released security patches or updated versions to fix this vulnerability. It is recommended that users install the patch as soon as possible or follow official measures for protection:
Linux distributionOfficial notice
Ubuntuhttps://ubuntu.com/security/CVE-2023-32233
Debainhttps://security-tracker.debian.org/tracker/CVE-2023-32233
Redhathttps://access.redhat.com/security/cve/CVE-2023-32233

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.