5.5
MEDIUM
CVE-2023-1583
"Linux Kernel io_uring NULL Pointer Dereference"
Description

A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. When fixed files are unregistered, some context information (file_alloc_{start,end} and alloc_hint) is not cleared. A subsequent request that has auto index selection enabled via IORING_FILE_INDEX_ALLOC can cause a NULL pointer dereference. An unprivileged user can use the flaw to cause a system crash.

INFO

Published Date :

March 24, 2023, 10:15 p.m.

Last Modified :

Aug. 2, 2023, 5:08 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-1583 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-1583.

URL Resource
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=02a4d923e4400a36d340ea12d8058f69ebf3a383 Mailing List Patch
https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-block.git/commit/?h=io_uring-6.3&id=761efd55a0227aca3a69deacdaa112fffd44fe37 Mailing List Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1583 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1583 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.2.9 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.19 up to (excluding) 6.1.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.2.9
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=02a4d923e4400a36d340ea12d8058f69ebf3a383 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=02a4d923e4400a36d340ea12d8058f69ebf3a383 Mailing List, Patch
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:5.19:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.2.9
  • CVE Modified by [email protected]

    Jul. 23, 2023

    Action Type Old Value New Value
    Added Reference https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=02a4d923e4400a36d340ea12d8058f69ebf3a383 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-block.git/commit/?h=io_uring-6.3&id=761efd55a0227aca3a69deacdaa112fffd44fe37 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-block.git/commit/?h=io_uring-6.3&id=761efd55a0227aca3a69deacdaa112fffd44fe37 Mailing List, Patch
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:5.19:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.1:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1583 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1583 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.06978

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability