Lucene search

K
redhatcveRedhat.comRH:CVE-2023-3773
HistoryJul 25, 2023 - 3:47 p.m.

CVE-2023-3773

2023-07-2515:47:30
redhat.com
access.redhat.com
13
linux kernel
ip framework
packet transformation
cap_net_admin
out-of-bounds read
xfrma_mtimer_thresh
sensitive data leakage

0.0005 Low

EPSS

Percentile

17.2%

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.