7.8
CWE
787
CVE Published
Advisory Published
Updated

CVE-2023-3090: Out-of-bounds write in Linux kernel's ipvlan network driver

First published: Wed Jun 28 2023(Updated: )

A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.

Credit: cve-coordination@google.com cve-coordination@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=3.19<6.4
Debian Debian Linux=12.0
redhat/kernel<6.4
6.4
Linux Linux kernel>=3.19<4.14.316
Linux Linux kernel>=4.15<4.19.284
Linux Linux kernel>=4.20<5.4.244
Linux Linux kernel>=5.5<5.10.181
Linux Linux kernel>=5.11<5.15.113
Linux Linux kernel>=5.16<6.1.30
Linux Linux kernel>=6.2<6.3.4
Debian Debian Linux=10.0
Debian Debian Linux=11.0
debian/linux
5.10.223-1
5.10.226-1
6.1.106-3
6.1.112-1
6.10.11-1
6.11.2-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203