Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2023-2163

Опубликовано: 19 апр. 2023
Источник: redhat
CVSS3: 8.2
EPSS Низкий

Описание

Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape.

An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.

Отчет

The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.

Меры по смягчению последствий

The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space. For Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:

cat /proc/sys/kernel/unprivileged_bpf_disabled

The setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 6kernelNot affected
Red Hat Enterprise Linux 7kernelNot affected
Red Hat Enterprise Linux 7kernel-rtNot affected
Red Hat Enterprise Linux 9kernelNot affected
Red Hat Enterprise Linux 9kernel-rtNot affected
Red Hat Enterprise Linux 8kernel-rtFixedRHSA-2023:754828.11.2023
Red Hat Enterprise Linux 8kernelFixedRHSA-2023:754928.11.2023
Red Hat Enterprise Linux 8kpatch-patchFixedRHSA-2023:755428.11.2023
Red Hat Enterprise Linux 8.2 Advanced Update SupportkernelFixedRHSA-2024:040325.01.2024
Red Hat Enterprise Linux 8.2 Telecommunications Update Servicekernel-rtFixedRHSA-2024:040225.01.2024

Показывать по

Дополнительная информация

Статус:

Important
Дефект:
CWE-682
https://bugzilla.redhat.com/show_bug.cgi?id=2240249kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe

EPSS

Процентиль: 27%
0.00092
Низкий

8.2 High

CVSS3

Связанные уязвимости

CVSS3: 10
ubuntu
почти 2 года назад

Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape.

CVSS3: 10
nvd
почти 2 года назад

Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape.

CVSS3: 10
debian
почти 2 года назад

Incorrect verifier pruningin BPF in Linux Kernel>=5.4leads to unsafe c ...

suse-cvrf
больше 1 года назад

Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2)

CVSS3: 8.8
fstec
около 2 лет назад

Уязвимость функции backtrack_insn() в модуле kernel/bpf/verifier.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

EPSS

Процентиль: 27%
0.00092
Низкий

8.2 High

CVSS3

Уязвимость CVE-2023-2163