6.3
MEDIUM
CVE-2023-1611
btrfs Use-after-free Kernel Information Leak
Description

A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea

INFO

Published Date :

April 3, 2023, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 4:04 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2023-1611 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1611 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1611 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana%40suse.com/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana@suse.com/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54 No Types Assigned https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54 Patch
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.13 up to (excluding) 5.10.177 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.106 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1 up to (excluding) 6.1.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.10 *cpe:2.3:o:linux:linux_kernel:6.3:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.13 up to (excluding) 5.10.177 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.106 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1 up to (excluding) 6.1.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.10 *cpe:2.3:o:linux:linux_kernel:6.3:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc5:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 23, 2023

    Action Type Old Value New Value
    Added Reference https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.13 up to (excluding) 5.10.177 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.106 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1 up to (excluding) 6.1.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.10 *cpe:2.3:o:linux:linux_kernel:6.3:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2181342 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2181342 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana@suse.com/ No Types Assigned https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana@suse.com/ Mailing List, Patch, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 08, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1611 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1611 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.14359

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability