Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-4016

Publication date 2 August 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

3.3 · Low

Score breakdown

Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.

Read the notes from the security team

Why is this CVE low priority?

Minor DoS allowing a user to consume memory in an uncommon configuration

Learn more about Ubuntu priority

Status

Package Ubuntu Release Status
procps 24.04 LTS noble
Not affected
23.10 mantic
Fixed 2:4.0.3-1ubuntu1.23.10.1
23.04 lunar
Fixed 2:4.0.3-1ubuntu1.23.04.1
22.04 LTS jammy
Fixed 2:3.3.17-6ubuntu2.1
20.04 LTS focal
Fixed 2:3.3.16-1ubuntu2.4
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty
Vulnerable

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

A user having access to the "ps" utility can consume memory. Having users able to access ps and not consume memory in other ways is a pretty unrealistic scenario.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
procps

Severity score breakdown

Parameter Value
Base score 3.3 · Low
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

References

Related Ubuntu Security Notices (USN)

    • USN-6477-1
    • procps-ng vulnerability
    • 14 November 2023

Other references