7.8
HIGH
CVE-2023-3269
Linux Kernel Use-After-Free Against Memory Management Subsystem
Description

A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges.

INFO

Published Date :

July 11, 2023, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 4:18 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-3269 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-3269 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 2:53 p.m. This repo has been linked 48 different CVEs too.

Linux & Android Kernel Vulnerability research and exploitation

exploitation kernel-bypass kernel-exploitation kernel-security linux linux-kernel-hacking pwn vulnerability-research lpe privilege-escalation privilege-escalation-exploits

Updated: 3 weeks, 3 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 28, 2023, 3:15 p.m. This repo has been linked 19 different CVEs too.

CVE-2023-3269: Linux kernel privilege escalation vulnerability

Makefile C

Updated: 1 month, 2 weeks ago
461 stars 39 fork 39 watcher
Born at : June 28, 2023, 1:22 p.m. This repo has been linked 2 different CVEs too.

SecDB

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

微信收藏的文章

Updated: 3 weeks, 3 days ago
611 stars 129 fork 129 watcher
Born at : Aug. 3, 2021, 2:07 a.m. This repo has been linked 48 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 3 weeks, 1 day ago
12 stars 2 fork 2 watcher
Born at : June 6, 2021, 10:31 a.m. This repo has been linked 3 different CVEs too.

Localroot-ALL-CVE~

localroot cheatsheet security kernel linux exploits cve linux-privilege-escalation cybersecurity infosec pentesting

C Shell Python Ruby Makefile HTML Perl Batchfile

Updated: 4 weeks ago
123 stars 46 fork 46 watcher
Born at : Feb. 2, 2020, 6:25 a.m. This repo has been linked 93 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 3 weeks ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3269 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3269 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-416
  • Modified Analysis by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/43 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/43 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/28/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/08/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/08/25/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/08/25/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/08/25/4 Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230908-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20230908-0001/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1 up to (excluding) 6.1.37 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.3.11 *cpe:2.3:o:linux:linux_kernel:6.4:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc7:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230908-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/25/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/25/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/43 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/28/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-3269 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-3269 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2215268 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2215268 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U6AAA64CUPSMBW6XDTXPQJ3KQWYQ4K7L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U6AAA64CUPSMBW6XDTXPQJ3KQWYQ4K7L/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/07/05/1 No Types Assigned https://www.openwall.com/lists/oss-security/2023/07/05/1 Mailing List
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.5
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U6AAA64CUPSMBW6XDTXPQJ3KQWYQ4K7L/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3269 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3269 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.02%

score

0.05058

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability