Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-2598 First vendor Publication 2023-06-01
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer. This flaw enables full local privilege escalation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2598

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 3532

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230703-0006/
MISC https://www.openwall.com/lists/oss-security/2023/05/08/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-03-12 13:35:34
  • Multiple Updates
2024-02-02 02:43:52
  • Multiple Updates
2024-02-01 12:29:34
  • Multiple Updates
2024-01-12 02:35:50
  • Multiple Updates
2023-12-29 02:33:19
  • Multiple Updates
2023-11-22 02:32:33
  • Multiple Updates
2023-11-10 13:28:33
  • Multiple Updates
2023-09-29 13:26:47
  • Multiple Updates
2023-09-13 17:27:45
  • Multiple Updates
2023-09-05 13:39:25
  • Multiple Updates
2023-09-05 01:28:49
  • Multiple Updates
2023-09-02 13:37:39
  • Multiple Updates
2023-09-02 01:29:18
  • Multiple Updates
2023-08-12 13:43:06
  • Multiple Updates
2023-08-12 01:28:32
  • Multiple Updates
2023-08-11 13:34:20
  • Multiple Updates
2023-08-11 01:29:24
  • Multiple Updates
2023-08-06 13:31:40
  • Multiple Updates
2023-08-06 01:28:10
  • Multiple Updates
2023-08-04 13:32:08
  • Multiple Updates
2023-08-04 01:28:34
  • Multiple Updates
2023-08-02 13:21:07
  • Multiple Updates
2023-07-21 02:25:42
  • Multiple Updates
2023-07-14 13:31:54
  • Multiple Updates
2023-07-14 01:28:11
  • Multiple Updates
2023-07-05 21:29:04
  • Multiple Updates
2023-07-03 21:29:02
  • Multiple Updates
2023-06-13 21:27:30
  • Multiple Updates
2023-06-08 00:27:22
  • Multiple Updates
2023-06-01 09:27:25
  • First insertion