7.8
HIGH
CVE-2023-26604
Systemd Local Privilege Escalation Vulnerability
Description

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

INFO

Published Date :

March 3, 2023, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 4:09 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-26604 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-26604 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Systemd_project systemd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2024, 7:15 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 4 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : May 4, 2024, 7:47 p.m. This repo has been linked 2 different CVEs too.

Este repositorio contiene una detallada guía paso a paso sobre cómo resolví la máquina "Sau" en Hack The Box. Mi objetivo es proporcionar tanto a los entusiastas de la ciberseguridad como a los profesionales, una referencia útil y educativa que puedan seguir para entender y replicar el proceso de resolución.

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 4:41 p.m. This repo has been linked 1 different CVEs too.

Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2023-1326

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 16, 2024, 10:20 a.m. This repo has been linked 2 different CVEs too.

A proof of concept for CVE-2023–1326 in apport-cli 2.26.0

Updated: 2 weeks, 1 day ago
15 stars 3 fork 3 watcher
Born at : Dec. 6, 2023, 12:07 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 10 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Nov. 5, 2023, 11:35 a.m. This repo has been linked 1 different CVEs too.

Wazuh vulnerability report maker

Python

Updated: 2 months, 1 week ago
2 stars 1 fork 1 watcher
Born at : Sept. 14, 2023, 3:32 p.m. This repo has been linked 8 different CVEs too.

Simple tool for scanning container images for CVE's

Shell

Updated: 4 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 23, 2023, 10:44 a.m. This repo has been linked 7 different CVEs too.

Checker for CVE-2023-26604

Shell

Updated: 7 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : March 3, 2023, 8:28 p.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-26604 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-26604 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7 [No types assigned]
    Removed Reference MITRE https://medium.com/@zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7
  • CVE Modified by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174130/systemd-246-Local-Root-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230505-0009/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/03/msg00032.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/ No Types Assigned https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd/blob/main/NEWS#L4335-L4340 No Types Assigned https://github.com/systemd/systemd/blob/main/NEWS#L4335-L4340 Release Notes
    Changed Reference Type https://medium.com/@zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7 No Types Assigned https://medium.com/@zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7 Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions up to (excluding) 247
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-26604 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-26604 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14097

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability