Vulnerability Details : CVE-2023-4911
Public exploit exists!
A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.
Vulnerability category: OverflowExecute code
Products affected by CVE-2023-4911
- cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-4911 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
GNU C Library Buffer Overflow Vulnerability
CISA required action:
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
CISA description:
GNU C Library's dynamic loader ld.so contains a buffer overflow vulnerability when processing the GLIBC_TUNABLES environment variable, allowing a local attacker to execute code with elevated privileges.
Notes:
This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=1056e5b4c3f2d90ed2
Added on
2023-11-21
Action due date
2023-12-12
Exploit prediction scoring system (EPSS) score for CVE-2023-4911
3.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2023-4911
-
Glibc Tunables Privilege Escalation CVE-2023-4911 (aka Looney Tunables)
Disclosure Date: 2023-10-03First seen: 2024-01-23exploit/linux/local/glibc_tunables_priv_escA buffer overflow exists in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue allows an local attacker to use maliciously crafted GLIBC_TUNABLES when launching binaries with SUID permission to execute code in
CVSS scores for CVE-2023-4911
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Red Hat, Inc. | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
N/A
|
N/A
|
RedHat-CVE-2023-4911 |
CWE ids for CVE-2023-4911
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: secalert@redhat.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-4911
-
https://security.netapp.com/advisory/ntap-20231013-0006/
CVE-2023-4911 GNU C Library (glibc) Vulnerability in NetApp Products | NetApp Product SecurityMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html
glibc ld.so Local Privilege Escalation ≈ Packet StormExploit;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/05/1
oss-security - Re: CVE-2023-4911: Local Privilege Escalation in the glibc's ld.soMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2023:5476
RHSA-2023:5476 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.debian.org/security/2023/dsa-5514
Debian -- Security Information -- DSA-5514-1 glibcThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:0033
RHSA-2024:0033 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt
Exploit;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/14/5
oss-security - Re: linux-distros list membership application - CIQ Rocky Linux Security TeamMailing List
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/
[SECURITY] Fedora 37 Update: glibc-2.36-14.fc37 - package-announce - Fedora Mailing-ListsMailing List
-
http://www.openwall.com/lists/oss-security/2023/10/14/3
oss-security - Re: linux-distros list membership application - CIQ Rocky Linux Security TeamMailing List
-
https://access.redhat.com/security/cve/CVE-2023-4911
CVE-2023-4911- Red Hat Customer PortalMitigation;Third Party Advisory
-
http://seclists.org/fulldisclosure/2023/Oct/11
Full Disclosure: CVE-2023-4911: Local Privilege Escalation in the glibc's ld.soExploit;Mailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/14/6
oss-security - Re: linux-distros list membership application - CIQ Rocky Linux Security TeamThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/
[SECURITY] Fedora 38 Update: glibc-2.37-10.fc38 - package-announce - Fedora Mailing-ListsMailing List
-
https://access.redhat.com/errata/RHSA-2023:5453
RHSA-2023:5453 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/03/2
oss-security - CVE-2023-4911: Local Privilege Escalation in the glibc's ld.soExploit;Mailing List
-
https://access.redhat.com/errata/RHSA-2023:5455
RHSA-2023:5455 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html
Glibc Tunables Privilege Escalation ≈ Packet StormExploit;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/03/3
oss-security - Re: CVE-2023-4911: Local Privilege Escalation in the glibc's ld.soMailing List;Patch
-
https://bugzilla.redhat.com/show_bug.cgi?id=2238352
2238352 – (CVE-2023-4911) CVE-2023-4911 glibc: buffer overflow in ld.so leading to privilege escalationIssue Tracking;Patch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/
[SECURITY] Fedora 39 Update: glibc-2.38-6.fc39 - package-announce - Fedora Mailing-ListsExploit;Mailing List
-
https://security.gentoo.org/glsa/202310-03
glibc: Multiple vulnerabilities (GLSA 202310-03) — Gentoo securityThird Party Advisory
-
https://www.qualys.com/cve-2023-4911/
CVE-2023-4911: Looney Tunables - Local Privilege Escalation in the glibc’s ld.so | Qualys Security BlogThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/13/11
oss-security - Re: linux-distros list membership application - CIQ Rocky Linux Security TeamMailing List
-
https://access.redhat.com/errata/RHSA-2023:5454
RHSA-2023:5454 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to