10.0
CRITICAL
CVE-2023-2163
Linux Kernel BPF Denial of Service/Privilege Escalation
Description

Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape.

INFO

Published Date :

Sept. 20, 2023, 6:15 a.m.

Last Modified :

May 21, 2024, 4:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-2163 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2163 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2163.

URL Resource
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed Mailing List Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CodeQL Shell Python C Java Go Assembly Makefile GDB C++

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 8:39 a.m. This repo has been linked 10 different CVEs too.

None

CodeQL Shell Python C Java Go Assembly Makefile GDB C++

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 9:55 p.m. This repo has been linked 10 different CVEs too.

None

C Java Go Assembly Makefile Shell C++

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 26, 2023, 5:18 p.m. This repo has been linked 9 different CVEs too.

None

Starlark C++ Go Shell

Updated: 2 weeks ago
411 stars 27 fork 27 watcher
Born at : March 21, 2023, 1:22 p.m. This repo has been linked 2 different CVEs too.

Lobsters

Shell JavaScript HTML

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : Sept. 19, 2022, 3:08 a.m. This repo has been linked 1 different CVEs too.

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C Makefile Assembly C++ Go Shell Java Python Dockerfile JavaScript

Updated: 1 week, 5 days ago
3259 stars 396 fork 396 watcher
Born at : June 15, 2020, 9:19 a.m. This repo has been linked 10 different CVEs too.

Localroot-ALL-CVE~

localroot cheatsheet security kernel linux exploits cve linux-privilege-escalation cybersecurity infosec pentesting

C Shell Python Ruby Makefile HTML Perl Batchfile

Updated: 2 weeks, 5 days ago
123 stars 46 fork 46 watcher
Born at : Feb. 2, 2020, 6:25 a.m. This repo has been linked 93 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2163 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2163 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 21, 2024

    Action Type Old Value New Value
    Changed Description Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape.
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 6.3 *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc7:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.3 up to (excluding) 5.4.242 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.179 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.109 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.26 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.13
  • Initial Analysis by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed Mailing List, Patch
    Added CWE NIST CWE-682
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 6.3 *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc7:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2163 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2163 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07202

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability