CWE
74
Advisory Published
Updated

CVE-2023-1523

First published: Thu May 25 2023(Updated: )

Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the controlling terminal which could allow it to cause arbitrary commands to be executed outside of the snap sandbox after the snap exits. Graphical terminal emulators like xterm, gnome-terminal and others are not affected - this can only be exploited when snaps are run on a virtual console.

Credit: security@ubuntu.com security@ubuntu.com security@ubuntu.com

Affected SoftwareAffected VersionHow to fix
Canonical snapd<2.59.5
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
Canonical Ubuntu Linux=22.10
Canonical Ubuntu Linux=23.04
ubuntu/snapd<2.58+20.04.1
2.58+20.04.1
ubuntu/snapd<2.58+22.04.1
2.58+22.04.1
ubuntu/snapd<2.58+22.10.1
2.58+22.10.1
ubuntu/snapd<2.59.1+23.04ubuntu1.1
2.59.1+23.04ubuntu1.1
ubuntu/snapd<2.59.5-1
2.59.5-1
ubuntu/snapd<2.54.3+16.04.0ubuntu0.1~
2.54.3+16.04.0ubuntu0.1~
ubuntu/snapd<2.58+18.04.1
2.58+18.04.1
debian/snapd<=2.37.4-1+deb10u1<=2.37.4-1+deb10u3<=2.49-1+deb11u2<=2.57.6-1
2.61.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-1523?

    The severity of CVE-2023-1523 is critical with a severity value of 10.

  • Which software is affected by CVE-2023-1523?

    The affected software is snapd, specifically versions 2.58+18.04.1, 2.58+20.04.1, 2.58+22.04.1, 2.58+22.10.1, 2.59.1+23.04ubuntu1.1, 2.59.5-1, and 2.54.3+16.04.0ubuntu0.1~.

  • How can a malicious snap exploit CVE-2023-1523?

    By using the TIOCLINUX ioctl request, a malicious snap can inject arbitrary contents into the input of the controlling terminal, allowing it to execute arbitrary commands outside of the snap sandbox after the snap exits.

  • What are the affected versions of Ubuntu for CVE-2023-1523?

    The affected versions of Ubuntu are 16.04, 18.04, 20.04, 22.04, and 22.10.

  • How can I fix CVE-2023-1523?

    To fix CVE-2023-1523, update snapd to version 2.58+18.04.1, 2.58+20.04.1, 2.58+22.04.1, 2.58+22.10.1, 2.59.1+23.04ubuntu1.1, 2.59.5-1, or 2.54.3+16.04.0ubuntu0.1~ depending on your system's version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203