CVE-2023-39192

Public on 2023-10-06
Modified on 2024-04-23
Description
A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-09-27 ALAS-2023-1838 Fixed
Amazon Linux 2 - Core kernel 2023-09-27 ALAS2-2023-2264 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-09-27 ALAS2KERNEL-5.10-2023-040 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-09-27 ALAS2KERNEL-5.15-2023-027 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-09-27 ALAS2KERNEL-5.4-2023-053 Fixed
Amazon Linux 2023 kernel 2023-09-27 ALAS2023-2023-356 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L
NVD CVSSv3 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L