CVE-2023-6779

high

Description

An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of the buffer size to store the message, resulting in an application crash. This issue affects glibc 2.37 and newer.

References

https://www.bleepingcomputer.com/news/security/new-linux-glibc-flaw-lets-attackers-get-root-on-major-distros/

https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt

https://security.netapp.com/advisory/ntap-20240223-0006/

https://security.gentoo.org/glsa/202402-01

https://lists.fedoraproject.org/archives/list/[email protected]/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/

https://lists.fedoraproject.org/archives/list/[email protected]/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/

https://bugzilla.redhat.com/show_bug.cgi?id=2254395

https://access.redhat.com/security/cve/CVE-2023-6779

Details

Source: Mitre, NVD

Published: 2024-01-31

Updated: 2024-02-27

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High