7.8
HIGH
CVE-2024-0582
Linux Kernel io_uring Memory Leak Privilege Escalation
Description

A memory leak flaw was found in the Linux kernel’s io_uring functionality in how a user registers a buffer ring with IORING_REGISTER_PBUF_RING, mmap() it, and then frees it. This flaw allows a local user to crash or potentially escalate their privileges on the system.

INFO

Published Date :

Jan. 16, 2024, 3:15 p.m.

Last Modified :

Sept. 23, 2024, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-0582 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-0582 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-0582.

URL Resource
https://access.redhat.com/security/cve/CVE-2024-0582 Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=2504 Issue Tracking Mailing List
https://bugzilla.redhat.com/show_bug.cgi?id=2254050 Issue Tracking Patch Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c392cbecd8eca4c53f2bf508731257d9d0a21c2d Mailing List Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Shell C C++

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 1:06 a.m. This repo has been linked 2 different CVEs too.

OSCP and stuffs

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python

Updated: 5 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : April 5, 2024, 6:12 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 5, 2024, 3:39 p.m. This repo has been linked 1 different CVEs too.

LPE exploit for CVE-2024-0582 (io_uring)

C

Updated: 1 month, 2 weeks ago
87 stars 20 fork 20 watcher
Born at : March 29, 2024, 2:45 p.m. This repo has been linked 2 different CVEs too.

Fetch github trending every day and push to telegram channel

Python

Updated: 2 months, 1 week ago
18 stars 1 fork 1 watcher
Born at : Feb. 29, 2024, 3:11 p.m. This repo has been linked 17 different CVEs too.

None

Python

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 25, 2024, 11:37 a.m. This repo has been linked 1 different CVEs too.

使用 Github Actions 跟踪 Github 趋势项目。

Python

Updated: 2 months, 3 weeks ago
140 stars 33 fork 33 watcher
Born at : Aug. 9, 2022, 11:36 p.m. This repo has been linked 12 different CVEs too.

OSCP Cheat Sheet

oscp oscp-guide cheat-sheet cheatsheet offensive offensive-security offsec penetration-testing pentesting security

Python Shell C PHP PowerShell ASP.NET

Updated: 2 weeks, 6 days ago
2639 stars 544 fork 544 watcher
Born at : Oct. 22, 2021, 9:36 a.m. This repo has been linked 66 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 2 weeks, 6 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 2 weeks, 6 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0582 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-0582 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 23, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/04/24/3
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/04/24/3 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-0582 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-0582 Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=2504 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=2504 Issue Tracking, Mailing List
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2254050 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2254050 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c392cbecd8eca4c53f2bf508731257d9d0a21c2d No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c392cbecd8eca4c53f2bf508731257d9d0a21c2d Mailing List, Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.4 up to (excluding) 6.6.5 *cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Description A memory leak flaw was found in the Linux kernel’s io_uring functionality in how a user registers a buffer ring with IORING_REGISTER_PBUF_RING, mmap() it, and then frees it. This flaw allows a local user to crash or potentially escalate their privileges on the system.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-0582 [No types assigned]
    Added Reference Red Hat, Inc. https://bugs.chromium.org/p/project-zero/issues/detail?id=2504 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2254050 [No types assigned]
    Added Reference Red Hat, Inc. https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c392cbecd8eca4c53f2bf508731257d9d0a21c2d [No types assigned]
    Added CWE Red Hat, Inc. CWE-416
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0582 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-0582 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05728

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability