Use After Free Affecting kernel-debug-modules package, versions <0:4.18.0-477.13.1.el8_8
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-KERNELDEBUGMODULES-5506641
- published 9 May 2023
- disclosed 2 May 2023
Introduced: 2 May 2023
CVE-2023-32233 Open this link in a new tabHow to fix?
Upgrade Centos:8
kernel-debug-modules
to version 0:4.18.0-477.13.1.el8_8 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debug-modules
package and not the kernel-debug-modules
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.
References
- https://access.redhat.com/security/cve/CVE-2023-32233
- https://bugzilla.redhat.com/show_bug.cgi?id=2196105
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
- https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab
- https://news.ycombinator.com/item?id=35879660
- https://www.openwall.com/lists/oss-security/2023/05/08/4
- http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
- http://www.openwall.com/lists/oss-security/2023/05/15/5
- https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://security.netapp.com/advisory/ntap-20230616-0002/
- https://www.debian.org/security/2023/dsa-5402