A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2023-10-09T17:57:44.776Z

Updated: 2024-05-29T23:15:12.698Z

Reserved: 2023-07-25T16:01:14.835Z


Link: CVE-2023-39189

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-09T18:15:10.160

Modified: 2024-05-22T17:16:03.030


Link: CVE-2023-39189

JSON object: View

cve-icon Redhat Information

No data.

CWE