CWE
532
Advisory Published
Updated

CVE-2023-5182

First published: Sat Oct 07 2023(Updated: )

Sensitive data could be exposed in logs of subiquity version 23.09.1 and earlier. An attacker in the adm group could use this information to find hashed passwords and possibly escalate their privilege.

Credit: security@ubuntu.com security@ubuntu.com

Affected SoftwareAffected VersionHow to fix
Canonical Subiquity<=23.09.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2023-5182.

  • What is the severity of CVE-2023-5182?

    The severity of CVE-2023-5182 is medium with a CVSS score of 5.5.

  • How can an attacker exploit this vulnerability?

    An attacker in the adm group could exploit this vulnerability to find hashed passwords and possibly escalate their privilege.

  • Which version of subiquity is affected by this vulnerability?

    Subiquity version 23.09.1 and earlier are affected by this vulnerability.

  • Is there a fix available?

    Yes, the fix for this vulnerability is available in the latest version of subiquity.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203