Executive Summary

Informations
Name CVE-2023-5369 First vendor Publication 2023-10-04
Vendor Cve Last vendor Modification 2023-11-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Before correction, theĀ copy_file_rangeĀ system call checked only for the CAP_READ and CAP_WRITE capabilities on the input and output file descriptors, respectively. Using an offset is logically equivalent to seeking, and the system call must additionally require the CAP_SEEK capability.

This incorrect privilege check enabled sandboxed processes with only read or write but no seek capability on a file descriptor to read data from or write data to an arbitrary location within the file corresponding to that file descriptor.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5369

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-273 Improper Check for Dropped Privileges

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

https://security.netapp.com/advisory/ntap-20231124-0009/
Source Url
MISC https://security.FreeBSD.org/advisories/FreeBSD-SA-23:13.capsicum.asc

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-24 13:27:48
  • Multiple Updates
2023-10-10 17:27:24
  • Multiple Updates
2023-10-05 02:32:04
  • Multiple Updates
2023-10-04 17:27:23
  • Multiple Updates
2023-10-04 09:27:28
  • First insertion