CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*

History

16 Sep 2024, 14:15

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html', 'tags': ['Exploit', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html', 'tags': ['Exploit', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://seclists.org/fulldisclosure/2023/Oct/11', 'tags': ['Exploit', 'Mailing List', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/10/03/2', 'tags': ['Exploit', 'Mailing List'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/10/03/3', 'tags': ['Mailing List', 'Patch'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/10/05/1', 'tags': ['Mailing List', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/10/13/11', 'tags': ['Mailing List'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/10/14/3', 'tags': ['Mailing List'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/10/14/5', 'tags': ['Mailing List'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/10/14/6', 'tags': ['Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/', 'tags': ['Mailing List'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/', 'tags': ['Exploit', 'Mailing List'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/', 'tags': ['Mailing List'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://security.gentoo.org/glsa/202310-03', 'tags': ['Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://security.netapp.com/advisory/ntap-20231013-0006/', 'tags': ['Mailing List', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://www.debian.org/security/2023/dsa-5514', 'tags': ['Third Party Advisory'], 'source': 'secalert@redhat.com'}

22 Feb 2024, 20:18

Type Values Removed Values Added
CPE cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
References (MISC) http://seclists.org/fulldisclosure/2023/Oct/11 - (MISC) http://seclists.org/fulldisclosure/2023/Oct/11 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/3 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/3 - Mailing List
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/6 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/6 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2024:0033 - () https://access.redhat.com/errata/RHSA-2024:0033 - Third Party Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2023:5476 - (MISC) https://access.redhat.com/errata/RHSA-2023:5476 - Third Party Advisory
References (MISC) https://security.netapp.com/advisory/ntap-20231013-0006/ - (MISC) https://security.netapp.com/advisory/ntap-20231013-0006/ - Mailing List, Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/5 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/5 - Mailing List
References () http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html - () http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html - Exploit, Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/13/11 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/13/11 - Mailing List
References (MISC) http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html - Exploit, Third Party Advisory
First Time Redhat virtualization Host
Redhat enterprise Linux For Power Big Endian Eus
Redhat codeready Linux Builder For Ibm Z Systems Eus
Redhat enterprise Linux For Arm 64 Eus
Redhat enterprise Linux Server Tus
Redhat codeready Linux Builder For Power Little Endian Eus
Redhat codeready Linux Builder For Arm64 Eus
Redhat enterprise Linux For Ibm Z Systems Eus S390x
Redhat codeready Linux Builder Eus
Redhat enterprise Linux Server Aus
Redhat enterprise Linux Eus

03 Jan 2024, 15:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0033 -

21 Dec 2023, 15:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html -

14 Oct 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/6 -

14 Oct 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/5 -

14 Oct 2023, 12:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/14/3 -

14 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/13/11 -

13 Oct 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20231013-0006/ -

06 Oct 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html -

06 Oct 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) http://seclists.org/fulldisclosure/2023/Oct/11 -

05 Oct 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5476 -

05 Oct 2023, 16:51

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Gnu glibc
Redhat virtualization
Redhat
Gnu
Fedoraproject
Fedoraproject fedora
Redhat enterprise Linux
References
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5453 - Third Party Advisory
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5454 - Third Party Advisory
  • (MISC) https://access.redhat.com/errata/RHSA-2023:5455 - Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/3 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/3 - Mailing List, Patch
References (MISC) https://www.qualys.com/cve-2023-4911/ - (MISC) https://www.qualys.com/cve-2023-4911/ - Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/2 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/2 - Exploit, Mailing List
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/ - Mailing List
References (MISC) https://security.gentoo.org/glsa/202310-03 - (MISC) https://security.gentoo.org/glsa/202310-03 - Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-4911 - (MISC) https://access.redhat.com/security/cve/CVE-2023-4911 - Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/ - Mailing List
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/ - Exploit, Mailing List
References (MISC) https://www.debian.org/security/2023/dsa-5514 - (MISC) https://www.debian.org/security/2023/dsa-5514 - Third Party Advisory
References (MISC) https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt - (MISC) https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt - Exploit
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/05/1 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/05/1 - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2238352 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2238352 - Issue Tracking, Patch, Third Party Advisory

05 Oct 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/05/1 -

04 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/ -

04 Oct 2023, 10:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202310-03 -

03 Oct 2023, 23:55

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5514 -

03 Oct 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/3 -
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/2 -

03 Oct 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-03 18:15

Updated : 2024-09-16 14:15


NVD link : CVE-2023-4911

Mitre link : CVE-2023-4911

CVE.ORG link : CVE-2023-4911


JSON object : View

Products Affected

redhat

  • enterprise_linux_for_arm_64_eus
  • codeready_linux_builder_for_arm64_eus
  • enterprise_linux
  • codeready_linux_builder_for_ibm_z_systems_eus
  • virtualization
  • codeready_linux_builder_eus
  • virtualization_host
  • enterprise_linux_for_power_big_endian_eus
  • enterprise_linux_server_tus
  • enterprise_linux_eus
  • enterprise_linux_server_aus
  • codeready_linux_builder_for_power_little_endian_eus
  • enterprise_linux_for_ibm_z_systems_eus_s390x

fedoraproject

  • fedora

gnu

  • glibc
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow