2023-09-18 18:00:28 +00:00
{
"id" : "CVE-2023-4806" ,
"sourceIdentifier" : "secalert@redhat.com" ,
"published" : "2023-09-18T17:15:55.813" ,
2024-12-08 03:06:42 +00:00
"lastModified" : "2024-11-21T08:36:00.433" ,
2023-11-07 21:03:21 +00:00
"vulnStatus" : "Modified" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2023-09-18 18:00:28 +00:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags."
2023-10-03 22:00:28 +00:00
} ,
{
"lang" : "es" ,
"value" : "Se encontr\u00f3 una falla en glibc. En una situaci\u00f3n extremadamente rara, la funci\u00f3n getaddrinfo puede acceder a la memoria que se ha liberado, lo que provoca un bloqueo de la aplicaci\u00f3n. Este problema solo se puede explotar cuando un m\u00f3dulo NSS implementa solo los hooks _nss_*_gethostbyname2_r y _nss_*_getcanonname_r sin implementar el hook _nss_*_gethostbyname3_r. El nombre resuelto debe devolver una gran cantidad de direcciones IPv6 e IPv4, y la llamada a la funci\u00f3n getaddrinfo debe tener la familia de direcciones AF_INET6 con AI_CANONNAME, AI_ALL y AI_V4MAPPED como indicadores."
2023-09-18 18:00:28 +00:00
}
] ,
"metrics" : {
"cvssMetricV31" : [
2023-09-22 14:00:30 +00:00
{
2024-12-08 03:06:42 +00:00
"source" : "secalert@redhat.com" ,
"type" : "Secondary" ,
2023-09-22 14:00:30 +00:00
"cvssData" : {
"version" : "3.1" ,
2023-09-26 20:00:29 +00:00
"vectorString" : "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
2024-12-08 03:06:42 +00:00
"baseScore" : 5.9 ,
"baseSeverity" : "MEDIUM" ,
2023-09-22 14:00:30 +00:00
"attackVector" : "NETWORK" ,
2023-09-26 20:00:29 +00:00
"attackComplexity" : "HIGH" ,
2023-09-22 14:00:30 +00:00
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
2024-12-08 03:06:42 +00:00
"availabilityImpact" : "HIGH"
2023-09-22 14:00:30 +00:00
} ,
2023-09-26 20:00:29 +00:00
"exploitabilityScore" : 2.2 ,
2023-09-22 14:00:30 +00:00
"impactScore" : 3.6
} ,
2023-09-18 18:00:28 +00:00
{
2024-12-08 03:06:42 +00:00
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
2023-09-18 18:00:28 +00:00
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" ,
2024-12-08 03:06:42 +00:00
"baseScore" : 5.9 ,
"baseSeverity" : "MEDIUM" ,
2023-09-18 18:00:28 +00:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "HIGH" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
2024-12-08 03:06:42 +00:00
"availabilityImpact" : "HIGH"
2023-09-18 18:00:28 +00:00
} ,
"exploitabilityScore" : 2.2 ,
"impactScore" : 3.6
}
]
} ,
2023-09-22 14:00:30 +00:00
"weaknesses" : [
{
2024-12-08 03:06:42 +00:00
"source" : "secalert@redhat.com" ,
"type" : "Secondary" ,
2023-09-22 14:00:30 +00:00
"description" : [
{
"lang" : "en" ,
"value" : "CWE-416"
}
]
2023-11-07 21:03:21 +00:00
} ,
{
2024-12-08 03:06:42 +00:00
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
2023-11-07 21:03:21 +00:00
"description" : [
{
"lang" : "en" ,
"value" : "CWE-416"
}
]
2023-09-22 14:00:30 +00:00
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:gnu:glibc:2.33:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "1754FEE6-54B9-4367-BE30-D98FD3B32FF6"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
2023-10-29 09:06:41 +00:00
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:redhat:codeready_linux_builder_eus:9.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "936B046D-ADEB-4701-8957-AC28CFA9C5C9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "98638583-9933-42F2-964E-7F8E7CF36918"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "056DABF5-0C1D-4EBA-B02B-443BACB20D6F"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:9.0_aarch64:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "910C9542-26FC-4635-9351-128727971830"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.2_aarch64:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "09AAD850-019A-46B8-A5A1-845DE048D30A"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "CA3C5EAE-267F-410F-8AFA-8F5B68A9E617"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "86034E5B-BCDD-4AFD-A460-38E790F608F5"
} ,
2023-09-22 14:00:30 +00:00
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "142AD0DD-4CF3-4D74-9442-459CE3347E3A"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "F4CFF558-3C47-480D-A2F0-BABF26042943"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "7F6FB57C-2BC7-487C-96DD-132683AEB35D"
2023-10-29 09:06:41 +00:00
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "62C31522-0A17-4025-B269-855C7F4B45C2"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "3C74F6FA-FA6C-4648-9079-91446E45EE47"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "2F7DAD7C-9369-4A87-A1D0-4208D3AF0CDC"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2_aarch64:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "9A879F9F-F087-45D4-BD65-2990276477D2"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "32AF225E-94C0-4D07-900C-DD868C05F554"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "22C65F53-D624-48A9-A9B7-4C78A31E19F9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:9.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AA1F902F-1AD5-489F-B420-A3574D1880B9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_s390x:9.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "EEAC443B-622E-49FB-8C0F-2864B7EF5F80"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "23D471AC-7DCA-4425-AD91-E5D928753A8C"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.2_ppc64le:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "ED521457-498F-4E43-B714-9A3F2C3CD09A"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "F91F9255-4EE1-43C7-8831-D2B6C228BFD9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "99952557-C766-4B9E-8BF5-DBBA194349FF"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "F32CA554-F9D7-425B-8F1C-89678507F28C"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "CC6A25CB-907A-4D05-8460-A2488938A8BE"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:redhat:enterprise_linux_tus:8.8:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "22D28543-C7C5-46B0-B909-20435AF7A501"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
2023-09-22 14:00:30 +00:00
}
]
}
]
}
] ,
2023-09-18 18:00:28 +00:00
"references" : [
2023-10-05 18:01:48 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2023:5453" ,
2023-10-29 09:06:41 +00:00
"source" : "secalert@redhat.com" ,
"tags" : [
"Third Party Advisory"
]
2023-10-05 18:01:48 +00:00
} ,
{
"url" : "https://access.redhat.com/errata/RHSA-2023:5455" ,
2023-10-29 09:06:41 +00:00
"source" : "secalert@redhat.com" ,
"tags" : [
"Third Party Advisory"
]
2023-10-05 18:01:48 +00:00
} ,
2023-11-21 19:00:21 +00:00
{
"url" : "https://access.redhat.com/errata/RHSA-2023:7409" ,
"source" : "secalert@redhat.com"
} ,
2023-09-18 18:00:28 +00:00
{
"url" : "https://access.redhat.com/security/cve/CVE-2023-4806" ,
2023-09-22 14:00:30 +00:00
"source" : "secalert@redhat.com" ,
"tags" : [
"Third Party Advisory"
]
2023-09-18 18:00:28 +00:00
} ,
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=2237782" ,
2023-09-22 14:00:30 +00:00
"source" : "secalert@redhat.com" ,
"tags" : [
"Issue Tracking" ,
"Third Party Advisory"
]
2024-12-08 03:06:42 +00:00
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2023/10/03/4" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2023/10/03/5" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2023/10/03/6" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2023/10/03/8" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://access.redhat.com/errata/RHSA-2023:5453" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://access.redhat.com/errata/RHSA-2023:5455" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://access.redhat.com/errata/RHSA-2023:7409" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://access.redhat.com/security/cve/CVE-2023-4806" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=2237782" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Issue Tracking" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://security.gentoo.org/glsa/202310-03" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://security.netapp.com/advisory/ntap-20240125-0008/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
2023-09-18 18:00:28 +00:00
}
]
}