Netfilter Subsystem Out-of-Bounds Read Vulnerability in Linux Kernel

Netfilter Subsystem Out-of-Bounds Read Vulnerability in Linux Kernel

CVE-2023-39192 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.