A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.
History

Fri, 13 Sep 2024 19:45:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-10-09T17:57:44.776Z

Updated: 2024-09-13T18:40:38.969Z

Reserved: 2023-07-25T16:01:14.835Z

Link: CVE-2023-39189

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-09T18:15:10.160

Modified: 2024-09-13T19:15:12.767

Link: CVE-2023-39189

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-08-30T00:00:00Z

Links: CVE-2023-39189 - Bugzilla