CVE-2023-6246

A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename of argv[0]) is bigger than 1024 bytes, resulting in an application crash or local privilege escalation. This issue affects glibc 2.36 and newer.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

History

16 Feb 2024, 13:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240216-0007/ -

15 Feb 2024, 20:00

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
References () http://packetstormsecurity.com/files/176931/glibc-qsort-Out-Of-Bounds-Read-Write.html - () http://packetstormsecurity.com/files/176931/glibc-qsort-Out-Of-Bounds-Read-Write.html - Exploit, Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html - () http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html - Exploit, Third Party Advisory, VDB Entry
References () http://seclists.org/fulldisclosure/2024/Feb/3 - () http://seclists.org/fulldisclosure/2024/Feb/3 - Exploit, Third Party Advisory
References () http://seclists.org/fulldisclosure/2024/Feb/5 - () http://seclists.org/fulldisclosure/2024/Feb/5 - Exploit, Third Party Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/ - Mailing List
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/ - Mailing List
References () https://security.gentoo.org/glsa/202402-01 - () https://security.gentoo.org/glsa/202402-01 - Third Party Advisory
References () https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt - () https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt - Exploit, Third Party Advisory

15 Feb 2024, 07:15

Type Values Removed Values Added
References
  • () https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt -

04 Feb 2024, 10:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2024/Feb/5 -

04 Feb 2024, 09:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2024/Feb/3 -

02 Feb 2024, 04:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202402-01 -
Summary
  • (es) Se encontró un desbordamiento de búfer en la región Heap de la memoria en la función __vsyslog_internal de la librería glibc. Esta función es llamada por las funciones syslog y vsyslog. Este problema ocurre cuando no se llamó a la función openlog, o se llamó con el argumento ident establecido en NULL, y el nombre del programa (el nombre base de argv[0]) tiene más de 1024 bytes, lo que provoca un bloqueo de la aplicación o una escalada de privilegios locales. Este problema afecta a glibc 2.36 y versiones posteriores.

01 Feb 2024, 06:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/ -

31 Jan 2024, 18:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.4
v2 : unknown
v3 : 7.8
CWE CWE-787
First Time Gnu glibc
Gnu
Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
References
  • () http://packetstormsecurity.com/files/176931/glibc-qsort-Out-Of-Bounds-Read-Write.html -
  • () http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html -
References () https://access.redhat.com/security/cve/CVE-2023-6246 - () https://access.redhat.com/security/cve/CVE-2023-6246 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2249053 - () https://bugzilla.redhat.com/show_bug.cgi?id=2249053 - Issue Tracking, Third Party Advisory
References () https://www.openwall.com/lists/oss-security/2024/01/30/6 - () https://www.openwall.com/lists/oss-security/2024/01/30/6 - Exploit, Mailing List, Third Party Advisory

31 Jan 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-31 14:15

Updated : 2024-02-16 13:15


NVD link : CVE-2023-6246

Mitre link : CVE-2023-6246

CVE.ORG link : CVE-2023-6246


JSON object : View

Products Affected

gnu

  • glibc

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow