Ubuntu update for scipy



Published: 2023-07-16
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-25399
CVE-2023-29824
CWE-ID CWE-401
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

python3-scipy (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU78289

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25399

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the Py_FindObjects() function. A local user can force the application to leak memory and perform denial of service attack.

Mitigation

Update the affected package scipy to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.10

python3-scipy (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6226-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU78290

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29824

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in Py_FindObjects() function. A local user can trigger a use-after-free error and crash the application.

Mitigation

Update the affected package scipy to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.10

python3-scipy (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6226-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###