Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-4911 First vendor Publication 2023-10-03
Vendor Cve Last vendor Modification 2024-02-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 132
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalati...
https://access.redhat.com/errata/RHSA-2024:0033
Source Url
MISC http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escal...
http://seclists.org/fulldisclosure/2023/Oct/11
http://www.openwall.com/lists/oss-security/2023/10/03/2
http://www.openwall.com/lists/oss-security/2023/10/03/3
http://www.openwall.com/lists/oss-security/2023/10/05/1
http://www.openwall.com/lists/oss-security/2023/10/13/11
http://www.openwall.com/lists/oss-security/2023/10/14/3
http://www.openwall.com/lists/oss-security/2023/10/14/5
http://www.openwall.com/lists/oss-security/2023/10/14/6
https://access.redhat.com/errata/RHSA-2023:5453
https://access.redhat.com/errata/RHSA-2023:5454
https://access.redhat.com/errata/RHSA-2023:5455
https://access.redhat.com/errata/RHSA-2023:5476
https://access.redhat.com/security/cve/CVE-2023-4911
https://bugzilla.redhat.com/show_bug.cgi?id=2238352
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.gentoo.org/glsa/202310-03
https://security.netapp.com/advisory/ntap-20231013-0006/
https://www.debian.org/security/2023/dsa-5514
https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privile...
https://www.qualys.com/cve-2023-4911/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-23 00:27:36
  • Multiple Updates
2024-01-03 21:27:36
  • Multiple Updates
2023-12-21 21:28:26
  • Multiple Updates
2023-11-07 21:27:48
  • Multiple Updates
2023-10-15 02:31:11
  • Multiple Updates
2023-10-15 02:30:49
  • Multiple Updates
2023-10-15 00:27:33
  • Multiple Updates
2023-10-14 17:27:39
  • Multiple Updates
2023-10-14 09:27:35
  • Multiple Updates
2023-10-14 05:27:35
  • Multiple Updates
2023-10-07 02:31:58
  • Multiple Updates
2023-10-07 02:31:52
  • Multiple Updates
2023-10-06 21:27:30
  • Multiple Updates
2023-10-06 13:27:26
  • Multiple Updates
2023-10-06 05:27:22
  • Multiple Updates
2023-10-06 02:32:06
  • Multiple Updates
2023-10-06 02:32:00
  • Multiple Updates
2023-10-05 21:27:21
  • Multiple Updates
2023-10-05 09:27:20
  • Multiple Updates
2023-10-05 00:27:24
  • Multiple Updates
2023-10-04 17:27:23
  • Multiple Updates
2023-10-04 05:27:19
  • Multiple Updates
2023-10-04 00:27:19
  • First insertion