A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-10-09T17:57:48.959Z

Updated: 2024-09-13T18:40:42.894Z

Reserved: 2023-07-25T16:01:14.836Z

Link: CVE-2023-39192

cve-icon Vulnrichment

Updated: 2024-08-02T18:02:06.518Z

cve-icon NVD

Status : Modified

Published: 2023-10-09T18:15:10.233

Modified: 2024-09-13T19:15:13.040

Link: CVE-2023-39192

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-09-29T00:00:00Z

Links: CVE-2023-39192 - Bugzilla