Executive Summary

Informations
Name CVE-2023-52628 First vendor Publication 2024-03-28
Vendor Cve Last vendor Modification 2024-03-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nftables: exthdr: fix 4-byte stack OOB write

If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption.

This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does.

The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added.

Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52628

Sources (Detail)

https://git.kernel.org/stable/c/1ad7b189cc1411048434e8595ffcbe7873b71082
https://git.kernel.org/stable/c/a7d86a77c33ba1c357a7504341172cc1507f0698
https://git.kernel.org/stable/c/c8f292322ff16b9a2272a67de396c09a50e09dce
https://git.kernel.org/stable/c/d9ebfc0f21377690837ebbd119e679243e0099cc
https://git.kernel.org/stable/c/fd94d9dadee58e09b49075240fe83423eb1dcd36
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-03-28 17:27:25
  • First insertion