7.8
HIGH
CVE-2023-2598
Linux Kernel Io Uring Out-of-Bounds Memory Access Vulnerability
Description

A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer. This flaw enables full local privilege escalation.

INFO

Published Date :

June 1, 2023, 1:15 a.m.

Last Modified :

May 1, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-2598 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2598 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Netapp hci_baseboard_management_controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2598.

URL Resource
http://www.openwall.com/lists/oss-security/2024/04/24/3
https://security.netapp.com/advisory/ntap-20230703-0006/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/05/08/3 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell

Updated: 2 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 31, 2024, 9:14 a.m. This repo has been linked 2 different CVEs too.

LPE exploit for CVE-2024-0582 (io_uring)

C

Updated: 1 month ago
87 stars 20 fork 20 watcher
Born at : March 29, 2024, 2:45 p.m. This repo has been linked 2 different CVEs too.

LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.

C

Updated: 2 weeks ago
86 stars 10 fork 10 watcher
Born at : Nov. 16, 2023, 11:41 p.m. This repo has been linked 1 different CVEs too.

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C Shell Makefile Meson

Updated: 1 week, 4 days ago
1152 stars 182 fork 182 watcher
Born at : Dec. 11, 2020, 1:28 p.m. This repo has been linked 38 different CVEs too.

Localroot-ALL-CVE~

localroot cheatsheet security kernel linux exploits cve linux-privilege-escalation cybersecurity infosec pentesting

C Shell Python Ruby Makefile HTML Perl Batchfile

Updated: 2 weeks, 1 day ago
123 stars 46 fork 46 watcher
Born at : Feb. 2, 2020, 6:25 a.m. This repo has been linked 93 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 1 day ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C Shell Makefile

Updated: 1 week, 3 days ago
621 stars 76 fork 76 watcher
Born at : Nov. 27, 2019, 7:50 a.m. This repo has been linked 37 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 week, 1 day ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2598 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2598 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/04/24/3 [No types assigned]
  • Modified Analysis by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230703-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20230703-0006/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (including) 6.3.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.3.2
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230703-0006/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jun. 13, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.3.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (including) 6.3.6
  • Initial Analysis by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/05/08/3 No Types Assigned https://www.openwall.com/lists/oss-security/2023/05/08/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.3.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2598 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2598 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05674

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability