New Linux kernel NetFilter flaw gives attackers root privileges

09-May-23

Unprivileged local users can now elevate their privileges to root level through a newly found Linux NetFilter kernel bug, giving them total control of the affected machine. The Linux kernel includes the Netfilter framework for packet filtering and network address translation (NAT), which is controlled by front-end tools like IPtables and UFW.

The vulnerability has been assigned the CVE-2023-32233 identifier, however the severity level has not yet been established.x000D The security issue is caused by Netfilter nf_tables accepting erroneous updates to its configuration, allowing particular circumstances where erroneous batch requests result in the internal state of the subsystem being corrupted.

Read More…