Executive Summary

Informations
Name CVE-2023-39192 First vendor Publication 2023-10-09
Vendor Cve Last vendor Modification 2024-05-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 5.2 Temporal Score 6
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39192

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 1
Os 3547
Os 1

Sources (Detail)

https://access.redhat.com/errata/RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:3138
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-39192
https://bugzilla.redhat.com/show_bug.cgi?id=2226784
https://www.zerodayinitiative.com/advisories/ZDI-CAN-18408/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-05-22 21:27:49
  • Multiple Updates
2024-03-12 13:39:37
  • Multiple Updates
2024-02-02 02:47:41
  • Multiple Updates
2024-02-01 12:30:47
  • Multiple Updates
2024-01-12 00:27:52
  • Multiple Updates
2023-12-29 02:36:43
  • Multiple Updates
2023-11-22 02:35:21
  • Multiple Updates
2023-11-07 21:27:47
  • Multiple Updates
2023-10-12 00:27:27
  • Multiple Updates
2023-10-10 17:27:21
  • Multiple Updates
2023-10-10 00:27:19
  • First insertion