CVE-2023-5633
Kernel: vmwgfx: reference count issue leads to use-after-free in surface handling
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.
Los cambios en el recuento de referencias realizados como parte de las correcciones CVE-2023-33951 y CVE-2023-33952 expusieron una falla de use-after-free en la forma en que se manejaban los objetos de memoria cuando se usaban para almacenar una superficie. Cuando se ejecuta dentro de un invitado de VMware con la aceleración 3D habilitada, un usuario local sin privilegios podrÃa utilizar esta falla para aumentar sus privilegios.
CVSS Scores
SSVC
- Decision:Track*
Timeline
- 2023-10-18 CVE Reserved
- 2023-10-23 CVE Published
- 2024-01-17 EPSS Updated
- 2024-09-13 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (8)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2245663 | 2024-07-24 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:0113 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:0134 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:0461 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:1404 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:4823 | 2024-07-24 | |
https://access.redhat.com/errata/RHSA-2024:4831 | 2024-07-24 | |
https://access.redhat.com/security/cve/CVE-2023-5633 | 2024-07-24 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 6.6 Search vendor "Linux" for product "Linux Kernel" and version " < 6.6" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.6 Search vendor "Linux" for product "Linux Kernel" and version "6.6" | rc1 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.6 Search vendor "Linux" for product "Linux Kernel" and version "6.6" | rc2 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.6 Search vendor "Linux" for product "Linux Kernel" and version "6.6" | rc3 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.6 Search vendor "Linux" for product "Linux Kernel" and version "6.6" | rc4 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 6.6 Search vendor "Linux" for product "Linux Kernel" and version "6.6" | rc5 |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 8.0 Search vendor "Redhat" for product "Enterprise Linux" and version "8.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 9.0 Search vendor "Redhat" for product "Enterprise Linux" and version "9.0" | - |
Affected
|