Out-of-Bounds Write Vulnerability in Linux Kernel's flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets

Out-of-Bounds Write Vulnerability in Linux Kernel's flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets

CVE-2023-35788 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.