Lucene search

K
nvd[email protected]NVD:CVE-2023-5633
HistoryOct 23, 2023 - 10:15 p.m.

CVE-2023-5633

2023-10-2322:15:09
CWE-416
web.nvd.nist.gov
8
cve-2023-5633
vmware
3d acceleration
use-after-free
privilege escalation

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

15.9%

The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.

Affected configurations

Nvd
Node
linuxlinux_kernelRange<6.6
OR
linuxlinux_kernelMatch6.6rc1
OR
linuxlinux_kernelMatch6.6rc2
OR
linuxlinux_kernelMatch6.6rc3
OR
linuxlinux_kernelMatch6.6rc4
OR
linuxlinux_kernelMatch6.6rc5
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel6.6cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*
linuxlinux_kernel6.6cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*
linuxlinux_kernel6.6cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:*
linuxlinux_kernel6.6cpe:2.3:o:linux:linux_kernel:6.6:rc4:*:*:*:*:*:*
linuxlinux_kernel6.6cpe:2.3:o:linux:linux_kernel:6.6:rc5:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
redhatenterprise_linux9.0cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

15.9%