7.8
CVSSv3

CVE-2023-2640

Published: 26/07/2023 Updated: 03/08/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

This vulnerability allows local malicious users to escalate privileges on affected installations of Canonical Ubuntu. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of attributes. The issue results from missing authorization before allowing access to functionality. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 23.04

Github Repositories

A repository for tracking all cybersecurity related advisory from the operational and technical point of view from CSEAN

Cyber-Advisory A repository for tracking all cybersecurity-related advisory from the operational and technical point, threat intelligence, and updates from CSEAN Publish Date Issues Sources Advisory July 2023 CSEAN Advisory: Anonymous Sudan attack on Kenya CSEAN Leadership We are writing to you today to bring your attention to a recent cyber attack that occurred in Keny

GameOver(lay) Ubuntu Privilege Escalation

GameOver(lay) Ubuntu Privilege Escalation CVE-2023-2640 wwwcvedetailscom/cve/CVE-2023-2640/ On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trustedoverlayfs* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to be set on the upper files without th

GameoverlayFS (CVE-2023-2640 and CVE-2023-32629) exploit in Shell Script tested on Ubuntu 20.04 Kernel 5.4.0

This script exploit the CVE-2023-2640 and CVE-2023-32629 for vulnerability on OverlayFS that affected some versions of Ubuntu Tested on Ubuntu 2004 with kernel 540 How to Use Download the file Gameoverlaysh and, using a regular user (not root), change the permissions for execution: chmod +x gameoverlaysh Execute the script: /gameoverlaysh The expected answer is to dis

Check for CVE-2023-32629 "GameOver(lay)" vulnerability

Check for CVE-2023-32629 GameOver(lay) Script Overview: The script is designed to perform security checks on an Ubuntu system to detect vulnerabilities related to the GameOver(lay) flaws It checks for two specific vulnerabilities, CVE-2023-2640 and CVE-2023-32629, which are present in the Linux kernel's OverlayFS module The script also checks whether OverlayFS is being u

GameOver(lay) Ubuntu Privilege Escalation CVE-2023-2640 wwwcvedetailscom/cve/CVE-2023-2640/ On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trustedoverlayfs* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to be set on the upper files without th

Testing on Ubuntu

CVE-2023-2640-CVE-2023-3262 Testing on Ubuntu

This is not my tools i just taken from google and github

Root Kernel tools CVE-2021-3493 Ubuntu OverlayFS Local Privesc Affected Versions Ubuntu 2010 Ubuntu 2004 LTS Ubuntu 1904 Ubuntu 1804 LTS Ubuntu 1604 LTS Ubuntu 1404 ESM Refference Usage gcc exploitc -o exploit /exploit Exploit 2 ( Pwnkit ) chmod +x pwnkit /pwnkit Exploit 3 Affected systems To remediate the vulnerabilit

Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640

CVE-2023-32629 & CVE-2023-2640 : Privilege escalation Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640 TOTALLY STOLE IT FROM twittercom/liadeliyahu/status/1684841527959273472?t=puhDAlZCy_75s7UbdV-bFw&s=19 PLEASE RETWEET THE ORIGINAL SOURCE I just wanted to keep this script on Github for me and to share it easily

I am not responsible if you use the code improperly or illegally The purpose of the script is purely educational and nothing more PHP-CVE-2023-2023-2640-POC-Escalation in this script in PHP I tried to create exploit of --cve-2023-2640--privilege-escalation CVE-2023-32629 & CVE-2023-2640 ^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^^^^^^^^

Analytics HTB Writeup Detailed walkthrough and step-by-step guide to Hack The Box Analytics Machine using MetaSploit on Kali linux exploring foothold options along with the needed exploit to gain user and root access on the target's machine (Linux OS) NOTE: if you want to know more details about methods and payloads used in my writeup please, see the last section (Resourc

CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC

CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC

CVE-2023-2640-CVE-2023-32629 gameover(LAY) Priv Esc -CVE-2023-32629- wwwcvedetailscom/cve/CVE-2023-32629/ -CVE-2023-2640- wwwcvedetailscom/cve/CVE-2023-2640/ USAGE: chmod +x gameoverLAYsh /gameoverLAYsh

Escalating Privilege using CVE-2023-2640 CVE-2023-3262

UbuntuP-GameOver(Lay) Using CVE-2023-2640 CVE-2023-3262 to escalate previlege CVE 2023-2640 nvdnistgov/vuln/detail/CVE-2023-2640 On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trustedoverlayfs* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to

Escalating Privilege using CVE-2023-2640 CVE-2023-3262

UbuntuP-GameOver(Lay) Using CVE-2023-2640 CVE-2023-3262 to escalate previlege CVE 2023-2640 nvdnistgov/vuln/detail/CVE-2023-2640 On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trustedoverlayfs* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to