NA

CVE-2023-52628

Published: 28/03/2024 Updated: 28/03/2024

Vulnerability Summary

This vulnerability allows local malicious users to disclose sensitive information on affected installations of the Linux Kernel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_exthdr_sctp_eval function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel.

Vulnerability Trend

Vendor Advisories

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write pastthe destination array which leads to stack corruption This construct is necessary to clean the remainder of the registerin case ->len is NOT a multiple of ...