Lucene search

K
cve[email protected]CVE-2023-1523
HistorySep 01, 2023 - 7:15 p.m.

CVE-2023-1523

2023-09-0119:15:42
CWE-74
web.nvd.nist.gov
162
cve-2023-1523
tioclinux
ioctl request
snap injection
malicious content
virtual console
nvd

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the controlling terminal which could allow it to cause arbitrary commands to be executed outside of the snap sandbox after the snap exits. Graphical terminal emulators like xterm, gnome-terminal and others are not affected - this can only be exploited when snaps are run on a virtual console.

Affected configurations

NVD
Node
canonicalsnapdRange<2.59.5
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04esm
OR
canonicalubuntu_linuxMatch20.04lts
OR
canonicalubuntu_linuxMatch22.04lts
OR
canonicalubuntu_linuxMatch22.10-
OR
canonicalubuntu_linuxMatch23.04
CPENameOperatorVersion
canonical:snapdcanonical snapdlt2.59.5

CNA Affected

[
  {
    "vendor": "Canonical Ltd.",
    "product": "snapd",
    "platforms": [
      "Linux"
    ],
    "collectionURL": "https://github.com/snapcore/snapd/releases",
    "packageName": "snapd",
    "repo": "https://github.com/snapcore/snapd",
    "versions": [
      {
        "status": "unaffected",
        "version": "2.59.5"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%