CWE
125
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2023-39194: Linux Kernel XFRM Out-Of-Bounds Read Information Disclosure Vulnerability

First published: Wed Jul 26 2023(Updated: )

A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<6.5
Linux Linux kernel=6.5-rc1
Linux Linux kernel=6.5-rc2
Linux Linux kernel=6.5-rc3
Linux Linux kernel=6.5-rc4
Linux Linux kernel=6.5-rc5
Linux Linux kernel=6.5-rc6
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Fedoraproject Fedora=38
Linux kernel
ubuntu/linux<4.15.0-220.231
4.15.0-220.231
ubuntu/linux<5.4.0-169.187
5.4.0-169.187
ubuntu/linux<5.15.0-91.101
5.15.0-91.101
ubuntu/linux<6.2.0-39.40
6.2.0-39.40
ubuntu/linux<6.5~
6.5~
ubuntu/linux<4.4.0-248.282
4.4.0-248.282
ubuntu/linux-aws<4.15.0-1163.176
4.15.0-1163.176
ubuntu/linux-aws<5.4.0-1116.126
5.4.0-1116.126
ubuntu/linux-aws<5.15.0-1051.56
5.15.0-1051.56
ubuntu/linux-aws<6.2.0-1017.17
6.2.0-1017.17
ubuntu/linux-aws<4.4.0-1125.131
4.4.0-1125.131
ubuntu/linux-aws<6.5~
6.5~
ubuntu/linux-aws<4.4.0-1163.178
4.4.0-1163.178
ubuntu/linux-aws-5.15<5.15.0-1051.56~20.04.1
5.15.0-1051.56~20.04.1
ubuntu/linux-aws-5.15<6.5~
6.5~
ubuntu/linux-aws-5.4<5.4.0-1116.126~18.04.1
5.4.0-1116.126~18.04.1
ubuntu/linux-aws-5.4<6.5~
6.5~
ubuntu/linux-aws-6.2<6.2.0-1017.17~22.04.1
6.2.0-1017.17~22.04.1
ubuntu/linux-aws-6.2<6.5~
6.5~
ubuntu/linux-aws-6.5<6.5~
6.5~
ubuntu/linux-aws-hwe<6.5~
6.5~
ubuntu/linux-aws-hwe<4.15.0-1163.176~16.04.1
4.15.0-1163.176~16.04.1
ubuntu/linux-azure<5.4.0-1121.128
5.4.0-1121.128
ubuntu/linux-azure<5.15.0-1053.61
5.15.0-1053.61
ubuntu/linux-azure<6.2.0-1018.18
6.2.0-1018.18
ubuntu/linux-azure<4.15.0-1172.187~14.04.1
4.15.0-1172.187~14.04.1
ubuntu/linux-azure<6.5~
6.5~
ubuntu/linux-azure<4.15.0-1172.187~16.04.1
4.15.0-1172.187~16.04.1
ubuntu/linux-azure-4.15<4.15.0-1172.187
4.15.0-1172.187
ubuntu/linux-azure-4.15<6.5~
6.5~
ubuntu/linux-azure-5.15<5.15.0-1053.61~20.04.1
5.15.0-1053.61~20.04.1
ubuntu/linux-azure-5.15<6.5~
6.5~
ubuntu/linux-azure-5.4<5.4.0-1121.128~18.04.1
5.4.0-1121.128~18.04.1
ubuntu/linux-azure-5.4<6.5~
6.5~
ubuntu/linux-azure-6.2<6.2.0-1018.18~22.04.1
6.2.0-1018.18~22.04.1
ubuntu/linux-azure-6.2<6.5~
6.5~
ubuntu/linux-azure-6.5<6.5~
6.5~
ubuntu/linux-azure-fde<5.15.0-1053.61
5.15.0-1053.61
ubuntu/linux-azure-fde<6.5~
6.5~
ubuntu/linux-azure-fde-5.15<5.15.0-1053.61~20.04.1
5.15.0-1053.61~20.04.1
ubuntu/linux-azure-fde-5.15<6.5~
6.5~
ubuntu/linux-azure-fde-6.2<6.2.0-1018.18~22.04.1.1
6.2.0-1018.18~22.04.1.1
ubuntu/linux-azure-fde-6.2<6.5~
6.5~
ubuntu/linux-bluefield<5.4.0-1076.82
5.4.0-1076.82
ubuntu/linux-bluefield<6.5~
6.5~
ubuntu/linux-fips<6.5~
6.5~
ubuntu/linux-gcp<5.4.0-1120.129
5.4.0-1120.129
ubuntu/linux-gcp<5.15.0-1048.56
5.15.0-1048.56
ubuntu/linux-gcp<6.2.0-1020.22
6.2.0-1020.22
ubuntu/linux-gcp<6.5~
6.5~
ubuntu/linux-gcp<4.15.0-1157.174~16.04.1
4.15.0-1157.174~16.04.1
ubuntu/linux-gcp-4.15<4.15.0-1157.174
4.15.0-1157.174
ubuntu/linux-gcp-4.15<6.5~
6.5~
ubuntu/linux-gcp-5.15<5.15.0-1048.56~20.04.1
5.15.0-1048.56~20.04.1
ubuntu/linux-gcp-5.15<6.5~
6.5~
ubuntu/linux-gcp-5.19<6.5~
6.5~
ubuntu/linux-gcp-5.4<5.4.0-1120.129~18.04.1
5.4.0-1120.129~18.04.1
ubuntu/linux-gcp-5.4<6.5~
6.5~
ubuntu/linux-gcp-6.5<6.5~
6.5~
ubuntu/linux-gke<5.15.0-1048.53
5.15.0-1048.53
ubuntu/linux-gke<6.5~
6.5~
ubuntu/linux-gkeop<5.4.0-1083.87
5.4.0-1083.87
ubuntu/linux-gkeop<5.15.0-1034.40
5.15.0-1034.40
ubuntu/linux-gkeop<6.5~
6.5~
ubuntu/linux-gkeop-5.15<5.15.0-1034.40~20.04.1
5.15.0-1034.40~20.04.1
ubuntu/linux-gkeop-5.15<6.5~
6.5~
ubuntu/linux-hwe<6.5~
6.5~
ubuntu/linux-hwe<4.15.0-220.231~16.04.1
4.15.0-220.231~16.04.1
ubuntu/linux-hwe-5.15<5.15.0-91.101~20.04.1
5.15.0-91.101~20.04.1
ubuntu/linux-hwe-5.15<6.5~
6.5~
ubuntu/linux-hwe-5.4<5.4.0-169.187~18.04.1
5.4.0-169.187~18.04.1
ubuntu/linux-hwe-5.4<6.5~
6.5~
ubuntu/linux-hwe-6.2<6.2.0-39.40~22.04.1
6.2.0-39.40~22.04.1
ubuntu/linux-hwe-6.2<6.5~
6.5~
ubuntu/linux-hwe-6.5<6.5~
6.5~
ubuntu/linux-ibm<5.4.0-1063.68
5.4.0-1063.68
ubuntu/linux-ibm<5.15.0-1044.47
5.15.0-1044.47
ubuntu/linux-ibm<6.5~
6.5~
ubuntu/linux-ibm-5.15<5.15.0-1044.47~20.04.1
5.15.0-1044.47~20.04.1
ubuntu/linux-ibm-5.15<6.5~
6.5~
ubuntu/linux-ibm-5.4<5.4.0-1063.68~18.04.1
5.4.0-1063.68~18.04.1
ubuntu/linux-ibm-5.4<6.5~
6.5~
ubuntu/linux-intel-iotg<5.15.0-1046.52
5.15.0-1046.52
ubuntu/linux-intel-iotg<6.5~
6.5~
ubuntu/linux-intel-iotg-5.15<5.15.0-1046.52~20.04.1
5.15.0-1046.52~20.04.1
ubuntu/linux-intel-iotg-5.15<6.5~
6.5~
ubuntu/linux-iot<5.4.0-1028.29
5.4.0-1028.29
ubuntu/linux-iot<6.5~
6.5~
ubuntu/linux-kvm<4.15.0-1147.152
4.15.0-1147.152
ubuntu/linux-kvm<5.4.0-1104.111
5.4.0-1104.111
ubuntu/linux-kvm<5.15.0-1048.53
5.15.0-1048.53
ubuntu/linux-kvm<6.2.0-1018.18
6.2.0-1018.18
ubuntu/linux-kvm<6.5~
6.5~
ubuntu/linux-kvm<4.4.0-1126.136
4.4.0-1126.136
ubuntu/linux-laptop<6.5~
6.5~
ubuntu/linux-lowlatency<5.15.0-91.101
5.15.0-91.101
ubuntu/linux-lowlatency<6.2.0-1018.18
6.2.0-1018.18
ubuntu/linux-lowlatency<6.5~
6.5~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-91.101~20.04.1
5.15.0-91.101~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.5~
6.5~
ubuntu/linux-lowlatency-hwe-6.2<6.2.0-1018.18~22.04.1
6.2.0-1018.18~22.04.1
ubuntu/linux-lowlatency-hwe-6.2<6.5~
6.5~
ubuntu/linux-lowlatency-hwe-6.5<6.5~
6.5~
ubuntu/linux-lts-xenial<4.4.0-248.282~14.04.1
4.4.0-248.282~14.04.1
ubuntu/linux-lts-xenial<6.5~
6.5~
ubuntu/linux-nvidia<5.15.0-1042.42
5.15.0-1042.42
ubuntu/linux-nvidia<6.5~
6.5~
ubuntu/linux-nvidia-6.2<6.2.0-1013.13
6.2.0-1013.13
ubuntu/linux-nvidia-6.2<6.5~
6.5~
ubuntu/linux-oem-6.1<6.1.0-1023.23
6.1.0-1023.23
ubuntu/linux-oem-6.1<6.5~
6.5~
ubuntu/linux-oem-6.5<6.5~
6.5~
ubuntu/linux-oracle<4.15.0-1126.137
4.15.0-1126.137
ubuntu/linux-oracle<5.4.0-1115.124
5.4.0-1115.124
ubuntu/linux-oracle<5.15.0-1049.55
5.15.0-1049.55
ubuntu/linux-oracle<6.2.0-1017.18
6.2.0-1017.18
ubuntu/linux-oracle<6.5~
6.5~
ubuntu/linux-oracle<4.15.0-1126.137~16.04.1
4.15.0-1126.137~16.04.1
ubuntu/linux-oracle-5.15<5.15.0-1049.55~20.04.1
5.15.0-1049.55~20.04.1
ubuntu/linux-oracle-5.15<6.5~
6.5~
ubuntu/linux-oracle-5.4<5.4.0-1115.124~18.04.1
5.4.0-1115.124~18.04.1
ubuntu/linux-oracle-5.4<6.5~
6.5~
ubuntu/linux-oracle-6.5<6.5~
6.5~
ubuntu/linux-raspi<5.4.0-1100.112
5.4.0-1100.112
ubuntu/linux-raspi<5.15.0-1044.47
5.15.0-1044.47
ubuntu/linux-raspi<6.2.0-1018.20
6.2.0-1018.20
ubuntu/linux-raspi<6.5~
6.5~
ubuntu/linux-raspi-5.4<5.4.0-1100.112~18.04.1
5.4.0-1100.112~18.04.1
ubuntu/linux-raspi-5.4<6.5~
6.5~
ubuntu/linux-riscv<6.2.0-39.40.1
6.2.0-39.40.1
ubuntu/linux-riscv<6.5~
6.5~
ubuntu/linux-riscv-5.15<5.15.0-1047.51~20.04.1
5.15.0-1047.51~20.04.1
ubuntu/linux-riscv-5.15<6.5~
6.5~
ubuntu/linux-riscv-6.5<6.5~
6.5~
ubuntu/linux-starfive<6.2.0-1010.11
6.2.0-1010.11
ubuntu/linux-starfive<6.5~
6.5~
ubuntu/linux-starfive-6.2<6.5~
6.5~
ubuntu/linux-starfive-6.5<6.5~
6.5~
ubuntu/linux-xilinx-zynqmp<5.4.0-1035.39
5.4.0-1035.39
ubuntu/linux-xilinx-zynqmp<6.5~
6.5~
redhat/kernel<6.5
6.5
IBM Security Guardium<=12.0
debian/linux<=4.19.249-2
4.19.304-1
5.10.209-2
5.10.216-1
6.1.76-1
6.1.90-1
6.7.12-1
6.8.9-1

Remedy

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the CVE ID of this vulnerability?

    The CVE ID of this vulnerability is CVE-2023-39194.

  • What is the severity of CVE-2023-39194?

    The severity of CVE-2023-39194 is low.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by local attackers who have the ability to execute high-privileged code on the target system.

  • What is the affected software?

    The affected software includes the Linux Kernel versions up to exclusive 6.5.

  • Is there a fix available for this vulnerability?

    Yes, a fix is available. Please refer to the vendor's advisory for the remediation steps.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203