fkie_cve-2023-5616
Vulnerability from fkie_nvd
Published
2025-04-15 19:16
Modified
2025-08-26 16:34
Severity ?
Summary
In Ubuntu, gnome-control-center did not properly reflect SSH remote login status when the system was configured to use systemd socket activation for openssh-server. This could unknowingly leave the local machine exposed to remote SSH access contrary to expectation of the user.
References
▼ | URL | Tags | |
---|---|---|---|
security@ubuntu.com | https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2039577 | Exploit, Issue Tracking | |
security@ubuntu.com | https://ubuntu.com/security/CVE-2023-5616 | Vendor Advisory | |
security@ubuntu.com | https://ubuntu.com/security/notices/USN-6554-1 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gnome | control_center | * | |
gnome | control_center | * | |
gnome | control_center | * | |
gnome | control_center | * | |
canonical | ubuntu_linux | 20.04 | |
canonical | ubuntu_linux | 22.04 | |
canonical | ubuntu_linux | 23.04 | |
canonical | ubuntu_linux | 23.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:control_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "D445DCBB-103C-4744-9DE2-1FF15664C377", "versionEndExcluding": "1.3.36.5-0ubuntu4.1", "versionStartIncluding": "1.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:control_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "D403A617-1667-4411-8FF5-C1CEA3F642A1", "versionEndExcluding": "1.41.7-0ubuntu0.22.04.8", "versionStartIncluding": "1.41", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:control_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BDC6FC6-2448-47F8-BD6E-B38E298B59DB", "versionEndExcluding": "1.44.0-1ubuntu6.1", "versionStartIncluding": "1.44", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:control_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED923FAF-6322-412B-B9C0-230E9B1A9A21", "versionEndExcluding": "1.45.0-1ubuntu3.1", "versionStartIncluding": "1.45", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*", "matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*", "matchCriteriaId": "B2E702D7-F8C0-49BF-9FFB-883017076E98", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:23.10:*:*:*:*:*:*:*", "matchCriteriaId": "602CE21C-E1A9-4407-A504-CF4E58F596F5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Ubuntu, gnome-control-center did not properly reflect SSH remote login status when the system was configured to use systemd socket activation for openssh-server. This could unknowingly leave the local machine exposed to remote SSH access contrary to expectation of the user." }, { "lang": "es", "value": "En Ubuntu, gnome-control-center no reflejaba correctamente el estado de inicio de sesi\u00f3n remoto SSH cuando el sistema estaba configurado para usar la activaci\u00f3n del socket systemd para openssh-server. Esto pod\u00eda dejar, sin que el usuario lo supiera, la m\u00e1quina local expuesta al acceso remoto SSH, contrariamente a lo esperado." } ], "id": "CVE-2023-5616", "lastModified": "2025-08-26T16:34:27.843", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.4, "impactScore": 3.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-04-15T19:16:06.647", "references": [ { "source": "security@ubuntu.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2039577" }, { "source": "security@ubuntu.com", "tags": [ "Vendor Advisory" ], "url": "https://ubuntu.com/security/CVE-2023-5616" }, { "source": "security@ubuntu.com", "tags": [ "Vendor Advisory" ], "url": "https://ubuntu.com/security/notices/USN-6554-1" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-290" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…