A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
Configuration 10 (hide)
|
History
27 Jan 2025, 21:45
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/security/cve/CVE-2023-4911 - Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2238352 - Issue Tracking, Patch | |
References | () http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://seclists.org/fulldisclosure/2023/Oct/11 - Exploit, Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2023/10/03/2 - Exploit, Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/03/3 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/05/1 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/13/11 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/14/3 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/14/5 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/14/6 - Mailing List | |
References | () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/ - Mailing List | |
References | () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/ - Mailing List | |
References | () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/ - Mailing List | |
References | () https://security.gentoo.org/glsa/202310-03 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20231013-0006/ - Third Party Advisory | |
References | () https://www.debian.org/security/2023/dsa-5514 - Mailing List | |
First Time |
Netapp h410c
Redhat enterprise Linux For Power Little Endian Eus Redhat codeready Linux Builder For Ibm Z Systems Netapp h300s Firmware Netapp h300s Netapp h500s Firmware Redhat enterprise Linux For Arm 64 Netapp Redhat codeready Linux Builder For Arm64 Netapp h410c Firmware Redhat codeready Linux Builder Netapp h410s Netapp h700s Redhat enterprise Linux For Ibm Z Systems Netapp h700s Firmware Redhat enterprise Linux Server For Power Little Endian Update Services For Sap Solutions Netapp ontap Select Deploy Administration Utility Redhat codeready Linux Builder For Power Little Endian Netapp h500s Redhat enterprise Linux For Power Little Endian Redhat enterprise Linux For Ibm Z Systems Eus Netapp h410s Firmware |
|
CPE | cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:* cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_eus:9.4:*:*:*:*:*:*:* cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_eus:9.2:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.4_aarch64:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.2_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:* cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:9.0_aarch64:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:* |
21 Nov 2024, 08:36
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
References | () https://access.redhat.com/errata/RHSA-2023:5453 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:5454 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:5455 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:5476 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:0033 - Third Party Advisory | |
References | () https://access.redhat.com/security/cve/CVE-2023-4911 - Mitigation, Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2238352 - Issue Tracking, Patch, Third Party Advisory | |
References | () https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt - Exploit, Third Party Advisory | |
References | () https://www.qualys.com/cve-2023-4911/ - Third Party Advisory |
17 Sep 2024, 19:46
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/security/cve/CVE-2023-4911 - Mitigation, Third Party Advisory | |
References | () https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt - Exploit, Third Party Advisory | |
CPE | cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:* |
|
First Time |
Debian debian Linux
Canonical ubuntu Linux Debian Canonical |
16 Sep 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
22 Feb 2024, 20:18
Type | Values Removed | Values Added |
---|---|---|
First Time |
Redhat codeready Linux Builder For Arm64 Eus
Redhat enterprise Linux Server Aus Redhat codeready Linux Builder For Power Little Endian Eus Redhat enterprise Linux Server Tus Redhat enterprise Linux Eus Redhat enterprise Linux For Arm 64 Eus Redhat codeready Linux Builder For Ibm Z Systems Eus Redhat enterprise Linux For Ibm Z Systems Eus S390x Redhat enterprise Linux For Power Big Endian Eus Redhat virtualization Host Redhat codeready Linux Builder Eus |
|
References | () http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html - Exploit, Third Party Advisory | |
References | () http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html - Exploit, Third Party Advisory | |
References | () http://seclists.org/fulldisclosure/2023/Oct/11 - Exploit, Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2023/10/13/11 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/14/3 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/14/5 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2023/10/14/6 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:5476 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:0033 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20231013-0006/ - Mailing List, Third Party Advisory | |
CPE | cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:8.6_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.6:*:*:*:*:*:*:* |
03 Jan 2024, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
21 Dec 2023, 15:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-10-03 18:15
Updated : 2025-01-27 21:45
NVD link : CVE-2023-4911
Mitre link : CVE-2023-4911
CVE.ORG link : CVE-2023-4911
JSON object : View
Products Affected
redhat
- codeready_linux_builder
- enterprise_linux
- codeready_linux_builder_eus
- enterprise_linux_for_arm_64_eus
- enterprise_linux_server_tus
- enterprise_linux_eus
- virtualization_host
- codeready_linux_builder_for_arm64
- codeready_linux_builder_for_arm64_eus
- enterprise_linux_for_arm_64
- codeready_linux_builder_for_power_little_endian
- enterprise_linux_for_ibm_z_systems_eus
- codeready_linux_builder_for_ibm_z_systems_eus
- enterprise_linux_for_ibm_z_systems
- enterprise_linux_for_power_little_endian_eus
- enterprise_linux_server_aus
- enterprise_linux_for_power_little_endian
- codeready_linux_builder_for_power_little_endian_eus
- codeready_linux_builder_for_ibm_z_systems
- enterprise_linux_for_ibm_z_systems_eus_s390x
- virtualization
- enterprise_linux_for_power_big_endian_eus
- enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
netapp
- h300s_firmware
- h300s
- ontap_select_deploy_administration_utility
- h700s
- h500s_firmware
- h500s
- h410s_firmware
- h410c
- h410s
- h410c_firmware
- h700s_firmware
canonical
- ubuntu_linux
fedoraproject
- fedora
gnu
- glibc
debian
- debian_linux