0.0
NA
CVE-2023-52656
Linux Kernel io_uring SCM_RIGHTS Negotiation Memory Corruption Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: io_uring: drop any code related to SCM_RIGHTS This is dead code after we dropped support for passing io_uring fds over SCM_RIGHTS, get rid of it.

INFO

Published Date :

May 14, 2024, 2:23 p.m.

Last Modified :

June 25, 2024, 11:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2023-52656 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-52656 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-52656 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 25, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 25, 2024

    Action Type Old Value New Value
    Changed Description Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. In the Linux kernel, the following vulnerability has been resolved: io_uring: drop any code related to SCM_RIGHTS This is dead code after we dropped support for passing io_uring fds over SCM_RIGHTS, get rid of it.
    Added Reference kernel.org https://git.kernel.org/stable/c/cfb24022bb2c31f1f555dc6bc3cc5e2547446fb3 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a6771f343af90a25f3a14911634562bb5621df02 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d909d381c3152393421403be4b6435f17a2378b4 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a3812a47a32022ca76bf46ddacdd823dc2aabf8b [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/88c49d9c896143cdc0f77197c4dcf24140375e89 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6e5e6d274956305f1fc0340522b38f5f5be74bdb [No types assigned]
  • CVE Unrejected by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 25, 2024

    Action Type Old Value New Value
  • CVE Translated by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 25, 2024

    Action Type Old Value New Value
    Removed Translation Title: kernel de Linux Description: En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: io_uring: elimina cualquier código relacionado con SCM_RIGHTS. Este es un código inactivo después de que dejamos de admitir el paso de io_uring fds sobre SCM_RIGHTS, deshazte de él.
  • CVE Rejected by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 25, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 25, 2024

    Action Type Old Value New Value
    Changed Description In the Linux kernel, the following vulnerability has been resolved: io_uring: drop any code related to SCM_RIGHTS This is dead code after we dropped support for passing io_uring fds over SCM_RIGHTS, get rid of it. Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
    Removed Reference kernel.org https://git.kernel.org/stable/c/cfb24022bb2c31f1f555dc6bc3cc5e2547446fb3
    Removed Reference kernel.org https://git.kernel.org/stable/c/a6771f343af90a25f3a14911634562bb5621df02
    Removed Reference kernel.org https://git.kernel.org/stable/c/d909d381c3152393421403be4b6435f17a2378b4
    Removed Reference kernel.org https://git.kernel.org/stable/c/a3812a47a32022ca76bf46ddacdd823dc2aabf8b
    Removed Reference kernel.org https://git.kernel.org/stable/c/88c49d9c896143cdc0f77197c4dcf24140375e89
    Removed Reference kernel.org https://git.kernel.org/stable/c/6e5e6d274956305f1fc0340522b38f5f5be74bdb
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: io_uring: drop any code related to SCM_RIGHTS This is dead code after we dropped support for passing io_uring fds over SCM_RIGHTS, get rid of it.
    Added Reference kernel.org https://git.kernel.org/stable/c/cfb24022bb2c31f1f555dc6bc3cc5e2547446fb3 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a6771f343af90a25f3a14911634562bb5621df02 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d909d381c3152393421403be4b6435f17a2378b4 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a3812a47a32022ca76bf46ddacdd823dc2aabf8b [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/88c49d9c896143cdc0f77197c4dcf24140375e89 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6e5e6d274956305f1fc0340522b38f5f5be74bdb [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-52656 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-52656 weaknesses.

NONE - Vulnerability Scoring System