Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2023-39192: kernel: netfilter: xtables out-of-bounds read in u32_match_it() (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Red Hat: CVE-2023-39192: kernel: netfilter: xtables out-of-bounds read in u32_match_it() (Multiple Advisories)

Severity
5
CVSS
(AV:L/AC:L/Au:M/C:C/I:N/A:P)
Published
10/09/2023
Created
05/24/2024
Added
05/23/2024
Modified
05/23/2024

Description

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.

Solution(s)

  • redhat-upgrade-kernel
  • redhat-upgrade-kernel-rt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;