Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-4527
HistorySep 18, 2023 - 12:00 a.m.

CVE-2023-4527

2023-09-1800:00:00
ubuntu.com
ubuntu.com
23
glibc
getaddrinfo
af_unspec
no-aaaa
data disclosure
system crash
dns response
tcp
stack contents

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

38.2%

A flaw was found in glibc. When the getaddrinfo function is called with the
AF_UNSPEC address family and the system is configured with no-aaaa mode via
/etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can
potentially disclose stack contents through the function returned address
data, and may cause a crash.

Bugs

Notes

Author Note
mdeslaur no-aaaa was introduced in 2.36 by: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=f282cdbe7f436c75864e5640a409a10485e9abb2 system needs to be configured in no-aaaa mode in resolv.conf
OSVersionArchitecturePackageVersionFilename
ubuntu23.04noarchglibc< 2.37-0ubuntu2.1UNKNOWN
ubuntu23.10noarchglibc< 2.38-1ubuntu5UNKNOWN
ubuntu24.04noarchglibc< 2.38-1ubuntu5UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

38.2%