NA

CVE-2023-29383

Published: 14/04/2023 Updated: 24/04/2023
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

shadow project shadow 4.13

Vendor Advisories

Debian Bug report logs - #1034482 shadow: CVE-2023-29383 Package: src:shadow; Maintainer for src:shadow is Shadow package maintainers <pkg-shadow-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 16 Apr 2023 14:09:01 UTC Severity: important Tags: security, upstream Foun ...
DescriptionThe MITRE CVE dictionary describes this issue as: In Shadow 413, it is possible to inject control characters into fields provided to the SUID program chfn (change finger) Although it is not possible to exploit this directly (eg, adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd f ...