A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2023-10-09T17:57:48.959Z

Updated: 2024-06-04T17:27:09.160Z

Reserved: 2023-07-25T16:01:14.836Z


Link: CVE-2023-39192

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-09T18:15:10.233

Modified: 2024-05-22T17:16:03.250


Link: CVE-2023-39192

JSON object: View

cve-icon Redhat Information

No data.

CWE