CVE-2023-33951
Kernel: vmwgfx: race condition leading to information disclosure vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of the kernel.
This vulnerability allows local attackers to disclose sensitive information on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of GEM objects. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to disclose information in the context of the kernel.
CVSS Scores
SSVC
- Decision:Track
Timeline
- 2023-05-17 CVE Published
- 2023-05-24 CVE Reserved
- 2023-07-25 EPSS Updated
- 2024-11-15 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
- CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
- CWE-667: Improper Locking
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2218195 | 2024-07-24 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:6583 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2023:6901 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2023:7077 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:1404 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:4823 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:4831 | 2024-07-24 | |
https://access.redhat.com/security/cve/CVE-2023-33951 | 2024-07-24 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | <= 6.3.9 Search vendor "Linux" for product "Linux Kernel" and version " <= 6.3.9" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 8.0 Search vendor "Redhat" for product "Enterprise Linux" and version "8.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 9.0 Search vendor "Redhat" for product "Enterprise Linux" and version "9.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux For Real Time Search vendor "Redhat" for product "Enterprise Linux For Real Time" | 8.0 Search vendor "Redhat" for product "Enterprise Linux For Real Time" and version "8.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux For Real Time For Nfv Search vendor "Redhat" for product "Enterprise Linux For Real Time For Nfv" | 8.0 Search vendor "Redhat" for product "Enterprise Linux For Real Time For Nfv" and version "8.0" | - |
Affected
|