CVE-2023-39192

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

13 Sep 2024, 19:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html', 'source': 'secalert@redhat.com'}

22 May 2024, 17:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-09 18:15

Updated : 2024-09-13 19:15


NVD link : CVE-2023-39192

Mitre link : CVE-2023-39192

CVE.ORG link : CVE-2023-39192


JSON object : View

Products Affected

redhat

  • enterprise_linux

fedoraproject

  • fedora

linux

  • linux_kernel
CWE
CWE-125

Out-of-bounds Read