CVE-2023-3389

Published on: Not Yet Published

Last Modified on: 09/11/2023 07:15:00 PM UTC

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Certain versions of Linux Kernel from Linux contain the following vulnerability:

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).

  • CVE-2023-3389 has been assigned by URL Logo secu[email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo Linux - Kernel version < 6.4
  • Affected Vendor/Software: URL Logo Linux - Kernel version < 5.10.185

CVSS3 Score: 7.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
kernel/git/torvalds/linux.git - Linux kernel source tree git.kernel.org
text/html
URL Logo MISC git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59
No Description Provided kernel.dance
text/html
Inactive LinkNot Archived
URL Logo MISC kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04
Kernel Live Patch Security Notice LSN-0097-1 ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
Debian -- Security Information -- DSA-5480-1 linux www.debian.org
Depreciated Link
text/html
URL Logo MISC www.debian.org/security/2023/dsa-5480
No Description Provided kernel.dance
text/html
Inactive LinkNot Archived
URL Logo MISC kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59
kernel/git/stable/linux.git - Linux kernel stable tree git.kernel.org
text/html
URL Logo MISC git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=4716c73b188566865bdd79c3a6709696a224ac04
kernel/git/stable/linux.git - Linux kernel stable tree git.kernel.org
text/html
URL Logo MISC git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=0e388fce7aec40992eadee654193cad345d62663
CVE-2023-3389 Linux Kernel Vulnerability in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo MISC security.netapp.com/advisory/ntap-20230731-0001/
No Description Provided kernel.dance
text/html
Inactive LinkNot Archived
URL Logo MISC kernel.dance/0e388fce7aec40992eadee654193cad345d62663

Related QID Numbers

  • 199604 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6246-1)
  • 199606 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-6249-1)
  • 199608 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6250-1)
  • 199610 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-6248-1)
  • 199612 Ubuntu Security Notification for Linux kernel (Intel IoTG) Vulnerabilities (USN-6255-1)
  • 199618 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6260-1)
  • 907064 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (27354-1)
  • 907164 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (27349-1)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
LinuxLinux KernelAllAllAllAll
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2023-3389 : A use-after-free vulnerability in the #Linux Kernel io_uring subsystem can be exploited to achieve… twitter.com/i/web/status/1… 2023-06-28 20:02:48
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report