Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-52628
HistoryMar 28, 2024 - 12:00 a.m.

CVE-2023-52628

2024-03-2800:00:00
ubuntu.com
ubuntu.com
9
linux kernel
netfilter
nftables
stack corruption
vulnerability
cve-2023-52628

7.4 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.1%

In the Linux kernel, the following vulnerability has been resolved:
netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a
multiple of 4, then dst[len / 4] can write past the destination array which
leads to stack corruption. This construct is necessary to clean the
remainder of the register in case ->len is NOT a multiple of the register
size, so make it conditional just like nft_payload.c does. The bug was
added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option
support was added. Bug reported by Zero Day Initiative project
(ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

Rows per page:
1-10 of 801

7.4 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.1%