CVE-2023-5156

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

23 Feb 2024, 16:01

Type Values Removed Values Added
References () https://security.gentoo.org/glsa/202402-01 - () https://security.gentoo.org/glsa/202402-01 - Third Party Advisory

02 Feb 2024, 04:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202402-01 -

20 Oct 2023, 20:28

Type Values Removed Values Added
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/5 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/5 - Mailing List
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/8 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/8 - Mailing List, Patch
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/6 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/6 - Mailing List
References (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/4 - (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/4 - Mailing List, Patch

04 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/6 -
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/8 -

03 Oct 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/5 -
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/03/4 -

26 Sep 2023, 15:02

Type Values Removed Values Added
References (MISC) https://access.redhat.com/security/cve/CVE-2023-5156 - (MISC) https://access.redhat.com/security/cve/CVE-2023-5156 - Third Party Advisory
References (MISC) https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=ec6b95c3303c700eb89eebeda2d7264cc184a796 - (MISC) https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=ec6b95c3303c700eb89eebeda2d7264cc184a796 - Mailing List, Patch
References (MISC) https://sourceware.org/bugzilla/show_bug.cgi?id=30884 - (MISC) https://sourceware.org/bugzilla/show_bug.cgi?id=30884 - Issue Tracking, Patch
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2240541 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2240541 - Issue Tracking, Patch
First Time Gnu glibc
Gnu
Redhat
Redhat enterprise Linux
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-401
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

25 Sep 2023, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-25 16:15

Updated : 2024-02-23 16:01


NVD link : CVE-2023-5156

Mitre link : CVE-2023-5156

CVE.ORG link : CVE-2023-5156


JSON object : View

Products Affected

gnu

  • glibc

redhat

  • enterprise_linux
CWE
CWE-401

Missing Release of Memory after Effective Lifetime