CVE-2023-0386
Linux Kernel Improper Ownership Management Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
16Exploited in Wild
YesDecision
Descriptions
A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include heap overflow and integer overflow vulnerabilities.
Linux Kernel contains an improper ownership management vulnerability, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
CVSS Scores
SSVC
- Decision:Act
Timeline
- 2023-01-18 CVE Reserved
- 2023-03-22 CVE Published
- 2023-04-20 First Exploit
- 2025-06-17 CVE Updated
- 2025-06-17 Exploited in Wild
- 2025-06-26 EPSS Updated
- 2025-07-08 KEV Due Date
CWE
- CWE-282: Improper Ownership Management
CAPEC
References (24)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html | Third Party Advisory |
|
https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html | Mailing List |
|
https://security.netapp.com/advisory/ntap-20230420-0004 | Third Party Advisory |
|
URL | Date | SRC |
---|---|---|
https://packetstorm.news/files/id/181886 | 2024-09-27 | |
https://github.com/sxlmnwb/CVE-2023-0386 | 2023-05-16 | |
https://github.com/xkaneiki/CVE-2023-0386 | 2023-05-08 | |
https://github.com/chenaotian/CVE-2023-0386 | 2023-05-06 | |
https://github.com/Fanxiaoyao66/CVE-2023-0386 | 2023-06-28 | |
https://github.com/veritas501/CVE-2023-0386 | 2023-04-20 | |
https://github.com/3yujw7njai/CVE-2023-0386 | 2023-05-08 | |
https://github.com/puckiestyle/CVE-2023-0386 | 2023-12-23 | |
https://github.com/churamanib/CVE-2023-0386 | 2024-04-05 | |
https://github.com/letsr00t/CVE-2023-0386 | 2024-02-29 | |
https://github.com/EstamelGG/CVE-2023-0386-libs | 2024-04-23 | |
https://github.com/Satheesh575555/linux-4.19.72_CVE-2023-0386 | 2023-06-01 | |
https://github.com/hshivhare67/kernel_v4.19.72_CVE-2023-0386 | 2023-05-09 | |
https://github.com/AiK1d/CVE-2023-0386 | 2025-03-10 | |
https://github.com/orilevy8/cve-2023-0386 | 2025-03-17 | |
https://github.com/bchevCH/CVE-2023-0386 | 2025-06-18 |
URL | Date | SRC |
---|---|---|
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a | 2024-06-27 |
URL | Date | SRC |
---|---|---|
https://www.debian.org/security/2023/dsa-5402 | 2024-06-27 | |
https://access.redhat.com/security/cve/CVE-2023-0386 | 2023-04-25 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2159505 | 2023-04-25 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 5.11 < 5.15.91 Search vendor "Linux" for product "Linux Kernel" and version " >= 5.11 < 5.15.91" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 5.16 < 6.1.9 Search vendor "Linux" for product "Linux Kernel" and version " >= 5.16 < 6.1.9" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.2 Search vendor "Linux" for product "Linux Kernel" and version "6.2" | rc1 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.2 Search vendor "Linux" for product "Linux Kernel" and version "6.2" | rc2 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.2 Search vendor "Linux" for product "Linux Kernel" and version "6.2" | rc3 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.2 Search vendor "Linux" for product "Linux Kernel" and version "6.2" | rc4 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.2 Search vendor "Linux" for product "Linux Kernel" and version "6.2" | rc5 |
Affected
|