CVE-2023-39192

CVE-2023-39192

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.

Source: CVE-2023-39192

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다