4.7
MEDIUM
CVE-2023-2612
Ubuntu Linux Kernel Shiftfs File System Denial of Service Vulnerability
Description

Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel deadlock).

INFO

Published Date :

May 31, 2023, 12:15 a.m.

Last Modified :

June 22, 2023, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2023-2612 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2612 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 3 weeks, 6 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2612 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2612 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 22, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/kinetic/commit/?id=02b47547824b1cd0d55c6744f91886f04de8947e No Types Assigned https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/kinetic/commit/?id=02b47547824b1cd0d55c6744f91886f04de8947e Mailing List, Patch
    Changed Reference Type https://ubuntu.com/security/CVE-2023-2612 No Types Assigned https://ubuntu.com/security/CVE-2023-2612 Vendor Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-6122-1 No Types Assigned https://ubuntu.com/security/notices/USN-6122-1 Vendor Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-6123-1 No Types Assigned https://ubuntu.com/security/notices/USN-6123-1 Vendor Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-6124-1 No Types Assigned https://ubuntu.com/security/notices/USN-6124-1 Vendor Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-6127-1 No Types Assigned https://ubuntu.com/security/notices/USN-6127-1 Vendor Advisory
    Added CWE NIST CWE-667
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.10:*:*:*:-:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2023

    Action Type Old Value New Value
    Added Reference https://ubuntu.com/security/notices/USN-6127-1 [No Types Assigned]
    Added Reference https://ubuntu.com/security/notices/USN-6123-1 [No Types Assigned]
    Added Reference https://ubuntu.com/security/notices/USN-6122-1 [No Types Assigned]
    Added Reference https://ubuntu.com/security/notices/USN-6124-1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2612 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2612 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05676

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability