Vulnerability Details : CVE-2023-6779
An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of the buffer size to store the message, resulting in an application crash. This issue affects glibc 2.37 and newer.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2023-6779
- cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-6779
0.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 53 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-6779
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST | 2024-02-09 |
8.2
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H |
3.9
|
4.2
|
Red Hat, Inc. | 2024-01-31 |
CWE ids for CVE-2023-6779
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: secalert@redhat.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-6779
-
https://security.netapp.com/advisory/ntap-20240223-0006/
CVE-2023-6779 GNU C Library (glibc) Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://www.openwall.com/lists/oss-security/2024/01/30/6
oss-security - CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()Exploit;Mailing List
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/
[SECURITY] Fedora 39 Update: glibc-2.38-16.fc39 - package-announce - Fedora Mailing-ListsMailing List
-
http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
glibc syslog() Heap-Based Buffer Overflow ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/202402-01
glibc: Multiple Vulnerabilities (GLSA 202402-01) — Gentoo securityThird Party Advisory
-
https://access.redhat.com/security/cve/CVE-2023-6779
CVE-2023-6779- Red Hat Customer PortalThird Party Advisory
-
https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt
Third Party Advisory
-
http://seclists.org/fulldisclosure/2024/Feb/3
Full Disclosure: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()Exploit;Mailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/
[SECURITY] Fedora 38 Update: glibc-2.37-18.fc38 - package-announce - Fedora Mailing-ListsMailing List
-
https://bugzilla.redhat.com/show_bug.cgi?id=2254395
2254395 – (CVE-2023-6779) CVE-2023-6779 glibc: off-by-one heap-based buffer overflow in __vsyslog_internal()Issue Tracking
Jump to