7.8
HIGH
CVE-2023-2008
Vulnerability Title: Linux kernel udmabuf device driver Kernel Buffer Overflow
Description

A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.

INFO

Published Date :

April 14, 2023, 9:15 p.m.

Last Modified :

July 6, 2023, 4:43 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-2008 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2008 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2008.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2186862 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/05b252cccb2e5c3f56119d25de684b4f810ba4 Patch
https://security.netapp.com/advisory/ntap-20230517-0007/ Third Party Advisory
https://www.zerodayinitiative.com/advisories/ZDI-23-441/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

Linux & Android Kernel Vulnerability research and exploitation

exploitation kernel-bypass kernel-exploitation kernel-security linux linux-kernel-hacking pwn vulnerability-research lpe privilege-escalation privilege-escalation-exploits

Updated: 4 weeks ago
26 stars 4 fork 4 watcher
Born at : Sept. 28, 2023, 3:15 p.m. This repo has been linked 19 different CVEs too.

None

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 29, 2023, 1:36 a.m. This repo has been linked 16 different CVEs too.

Proof of concept code for CVE-2023-2008

C

Updated: 3 weeks, 6 days ago
35 stars 7 fork 7 watcher
Born at : June 12, 2023, 2:41 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 3 weeks, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 3 weeks, 4 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 3 weeks, 4 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2008 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2008 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 06, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230517-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20230517-0007/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.19 *cpe:2.3:o:linux:linux_kernel:5.19:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc3:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.202 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.127 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.51 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.18.8 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.19 *cpe:2.3:o:linux:linux_kernel:5.19:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 17, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230517-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 24, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2186862 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2186862 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/05b252cccb2e5c3f56119d25de684b4f810ba4 No Types Assigned https://github.com/torvalds/linux/commit/05b252cccb2e5c3f56119d25de684b4f810ba4 Patch
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-23-441/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-23-441/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-129
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.19 *cpe:2.3:o:linux:linux_kernel:5.19:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.19:rc3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 17, 2023

    Action Type Old Value New Value
    Removed Reference https://bugzilla.redhat.com/show_bug.cgiid=2186862 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2186862 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2008 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2008 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.01%

score

0.38628

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability