#VU89237 Buffer overflow in Linux kernel


Published: 2024-05-08

Vulnerability identifier: #VU89237

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52462

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor:

Description

The vulnerability allows a local user to crash the kernel.

The vulnerability exists due to a boundary error within the check_stack_write_fixed_off() function in kernel/bpf/verifier.c. A local user can trigger memory corruption and crash the kernel.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://git.kernel.org/stable/c/2757f17972d87773b3677777f5682510f13c66ef
http://git.kernel.org/stable/c/67e6707f07354ed1acb4e65552e97c60cf9d69cf
http://git.kernel.org/stable/c/fc3e3c50a0a4cac1463967c110686189e4a59104
http://git.kernel.org/stable/c/8dc15b0670594543c356567a1a45b0182ec63174
http://git.kernel.org/stable/c/40617d45ea05535105e202a8a819e388a2b1f036
http://git.kernel.org/stable/c/ab125ed3ec1c10ccc36bc98c7a4256ad114a3dae


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability