Executive Summary

Informations
Name CVE-2023-4806 First vendor Publication 2023-09-18
Vendor Cve Last vendor Modification 2024-01-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 3
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:7409
https://security.netapp.com/advisory/ntap-20240125-0008/
Source Url
MISC http://www.openwall.com/lists/oss-security/2023/10/03/4
http://www.openwall.com/lists/oss-security/2023/10/03/5
http://www.openwall.com/lists/oss-security/2023/10/03/6
http://www.openwall.com/lists/oss-security/2023/10/03/8
https://access.redhat.com/errata/RHSA-2023:5453
https://access.redhat.com/errata/RHSA-2023:5455
https://access.redhat.com/security/cve/CVE-2023-4806
https://bugzilla.redhat.com/show_bug.cgi?id=2237782
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.gentoo.org/glsa/202310-03

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-01-25 17:27:45
  • Multiple Updates
2023-11-21 21:27:56
  • Multiple Updates
2023-11-07 21:27:54
  • Multiple Updates
2023-10-26 21:27:46
  • Multiple Updates
2023-10-05 21:27:37
  • Multiple Updates
2023-10-05 02:32:18
  • Multiple Updates
2023-10-05 02:31:58
  • Multiple Updates
2023-10-05 00:27:41
  • Multiple Updates
2023-10-04 17:27:35
  • Multiple Updates
2023-10-04 09:27:40
  • Multiple Updates
2023-10-04 00:27:31
  • Multiple Updates
2023-09-27 00:27:33
  • Multiple Updates
2023-09-22 17:27:19
  • Multiple Updates
2023-09-19 09:27:21
  • First insertion