Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2023-4806

Disclosure Date: September 18, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss_gethostbyname2_r and nss_getcanonname_r hooks without implementing the nss*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • gnu,
  • redhat

Products

  • codeready linux builder eus 9.2,
  • codeready linux builder eus for power little endian 9.0 ppc64le,
  • codeready linux builder eus for power little endian eus 9.2 ppc64le,
  • codeready linux builder for arm64 9.0 aarch64,
  • codeready linux builder for arm64 eus 9.2 aarch64,
  • codeready linux builder for ibm z systems 9.0 s390x,
  • codeready linux builder for ibm z systems eus 9.2 s390x,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux 9.0,
  • enterprise linux eus 8.8,
  • enterprise linux eus 9.2,
  • enterprise linux for arm 64 9.0 aarch64,
  • enterprise linux for arm 64 eus 9.2 aarch64,
  • enterprise linux for ibm z systems 8.0 s390x,
  • enterprise linux for ibm z systems eus 8.8 s390x,
  • enterprise linux for ibm z systems eus s390x 9.2,
  • enterprise linux for ibm z systems s390x 9.2,
  • enterprise linux for power little endian 8.0 ppc64le,
  • enterprise linux for power little endian 9.2 ppc64le,
  • enterprise linux for power little endian eus 8.8 ppc64le,
  • enterprise linux for power little endian eus 9.2 ppc64le,
  • enterprise linux server aus 9.2,
  • enterprise linux server for power little endian update services for sap solutions 9.2 ppc64le,
  • enterprise linux tus 8.8,
  • fedora 37,
  • fedora 38,
  • fedora 39,
  • glibc 2.33
Technical Analysis