CVE-2023-32233

CVE-2023-32233

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Source: CVE-2023-32233

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다