A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-06-28T19:06:41.221Z

Updated: 2024-08-02T06:41:04.144Z

Reserved: 2023-06-03T22:31:04.130Z

Link: CVE-2023-3090

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-28T20:15:09.693

Modified: 2024-06-26T15:54:02.870

Link: CVE-2023-3090

cve-icon Redhat

Severity : Important

Publid Date: 2023-05-10T00:00:00Z

Links: CVE-2023-3090 - Bugzilla