Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-24626

Published: 8 April 2023

socket.c in GNU Screen through 4.9.0, when installed setuid or setgid (the default on platforms such as Arch Linux and FreeBSD), allows local users to send a privileged SIGHUP signal to any PID, causing a denial of service or disruption of the target process.

Notes

AuthorNote
rodrigo-zaiden
debian does not use setuid or setgid for screen by default

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
screen
Launchpad, Ubuntu, Debian
bionic
Released (4.6.2-1ubuntu1.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal Needs triage

jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

noble Needs triage

trusty
Released (4.1.0~20120320gitdb59704-9ubuntu0.1~esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Pending
(5.0.0)
xenial
Released (4.3.1-2ubuntu0.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://git.savannah.gnu.org/cgit/screen.git/commit/?id=e9ad41bfedb4537a6f0de20f00b27c7739f168f7

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H