7.8
HIGH
CVE-2023-0386
Linux Kernel OverlayFS Setuid Privilege Escalation Vulnerability
Description

A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

INFO

Published Date :

March 22, 2023, 9:15 p.m.

Last Modified :

June 27, 2024, 12:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-0386 has a 39 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-0386 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-0386.

URL Resource
http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
https://security.netapp.com/advisory/ntap-20230420-0004/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5402 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

一些与awd竞赛相关的一些脚本,和经验笔记。

Python PHP Shell C CSS JavaScript

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 3:43 a.m. This repo has been linked 18 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 2 weeks, 6 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

None

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 2:53 p.m. This repo has been linked 48 different CVEs too.

CVE-2023-0386 包含所需运行库

C

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 22, 2024, 11:33 p.m. This repo has been linked 1 different CVEs too.

None

Makefile C

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 5, 2024, 5:47 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 29, 2024, 6:22 a.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

cve_categorized

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 3:55 a.m. This repo has been linked 6 different CVEs too.

A repository to store some linux exploitation and technique i've seen during my studies

Updated: 3 weeks, 1 day ago
4 stars 0 fork 0 watcher
Born at : Jan. 3, 2024, 6:31 p.m. This repo has been linked 4 different CVEs too.

None

Makefile C

Updated: 2 months ago
2 stars 0 fork 0 watcher
Born at : Dec. 23, 2023, 11:01 a.m. This repo has been linked 1 different CVEs too.

My Awesome List

Updated: 2 weeks, 6 days ago
2 stars 1 fork 1 watcher
Born at : Dec. 13, 2023, 6:58 a.m. This repo has been linked 6 different CVEs too.

Exploits working {tested my me} for various scenarios

cve-2023-0386 ubuntu-overlay-fs cve-2023-38646 metabase-preauth-rce cve-2023-46604 reverse-shell reverse-shells apache-mq-rce cve cve-2024-23897 exploits jenkins kernel-exploitation security web-exploits

Python PHP C Makefile

Updated: 4 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : Oct. 26, 2023, 2:26 p.m. This repo has been linked 11 different CVEs too.

从零学习AWD比赛指导手册以及AWD脚本整理

awd awd-tools security ctf ctf-framework ctf-tools

Python PHP Shell

Updated: 3 weeks, 2 days ago
379 stars 27 fork 27 watcher
Born at : Oct. 13, 2023, 6:37 a.m. This repo has been linked 18 different CVEs too.

Collection of Linux Kernel exploits for CTF.

C Shell Makefile Python

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 10, 2023, 4:01 p.m. This repo has been linked 4 different CVEs too.

网络安全测试工具汇总,包含漏洞库、漏洞利用工具、漏洞扫描工具、密码读取工具、中间件利用工具、内网渗透工具。cs、burp、浏览器插件工具、字典等

Updated: 3 weeks, 1 day ago
156 stars 11 fork 11 watcher
Born at : Oct. 8, 2023, 8:04 a.m. This repo has been linked 27 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-0386 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-0386 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 26, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html No Types Assigned http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a Mailing List, Patch https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230420-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20230420-0004/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5402 No Types Assigned https://www.debian.org/security/2023/dsa-5402 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.2 *cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.91 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.9 *cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 22, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5402 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230420-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a Mailing List, Patch
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.2 *cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-0386 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-0386 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.18%

score

0.61033

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability