Use-After-Free Vulnerability in Linux Kernel

Published on 12 May 2023

Security researchers have discovered a vulnerability (CVE-2023-32233) in NetFilter, a Linux kernel module. NetFilter is a packet filtering and network address translation (NAT) framework built into the Linux kernel that is managed through front-end utilities.

Successful exploitation of the Use-After-Free (UAF) vulnerability could allow an unprivileged local user to escalate their privileges to admin level by performing arbitrary reads and writes in the kernel memory.

Multiple versions of the Linux kernel, including the current stable version, v6.3.1, are affected by this vulnerability.

Users and administrators are advised to address this vulnerability by toggling deleted anonymous sets as inactive, to prevent unprivileged users from performing any further updates to the sets. Additionally, in the event a transaction is aborted, the generated bitmask should be cleared too. More information on this fix can be found here.

More information is available here:

https://www.openwall.com/lists/oss-security/2023/05/08/4

https://www.bleepingcomputer.com/news/security/new-linux-kernel-netfilter-flaw-gives-attackers-root-privileges/