Description

On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to be set on the upper files without the appropriate security checks.

INFO

Published Date :

July 26, 2023, 2:15 a.m.

Last Modified :

Aug. 3, 2023, 3:10 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-2640 has a 39 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2640 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2640.

URL Resource
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2640 Third Party Advisory
https://lists.ubuntu.com/archives/kernel-team/2023-July/140923.html Mailing List Patch
https://ubuntu.com/security/notices/USN-6250-1 Vendor Advisory
https://wiz.io/blog/ubuntu-overlayfs-vulnerability Exploit Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 21, 2024, 11:39 p.m. This repo has been linked 2 different CVEs too.

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

Testing on Ubuntu

Shell

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 4, 2024, 7:03 a.m. This repo has been linked 3 different CVEs too.

None

Dockerfile PHP Shell

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 29, 2024, 9:11 a.m. This repo has been linked 2 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

None

Shell

Updated: 5 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : March 19, 2024, 10:56 p.m. This repo has been linked 2 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

Escalating Privilege using CVE-2023-2640 CVE-2023-3262

Shell

Updated: 6 months, 1 week ago
1 stars 2 fork 2 watcher
Born at : Feb. 29, 2024, 4:04 p.m. This repo has been linked 3 different CVEs too.

None

PHP

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 15, 2024, 4:35 p.m. This repo has been linked 3 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2023, 7:33 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2640 vulnerability anywhere in the article.

  • Kaspersky
Exploits and vulnerabilities in Q2 2024

Q2 2024 was eventful in terms of new interesting vulnerabilities and exploitation techniques for applications and operating systems. Attacks through vulnerable drivers have become prevalent as a gener ... Read more

Published Date: Aug 21, 2024 (4 weeks ago)

The following table lists the changes that have been made to the CVE-2023-2640 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 03, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2640 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2640 Third Party Advisory
    Changed Reference Type https://lists.ubuntu.com/archives/kernel-team/2023-July/140923.html No Types Assigned https://lists.ubuntu.com/archives/kernel-team/2023-July/140923.html Mailing List, Patch
    Changed Reference Type https://ubuntu.com/security/notices/USN-6250-1 No Types Assigned https://ubuntu.com/security/notices/USN-6250-1 Vendor Advisory
    Changed Reference Type https://wiz.io/blog/ubuntu-overlayfs-vulnerability No Types Assigned https://wiz.io/blog/ubuntu-overlayfs-vulnerability Exploit, Mitigation, Third Party Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2640 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2640 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.05%

score

0.59609

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability