Heap-based Buffer Overflow Affecting glibc package, versions <0:2.28-225.el8_8.6


0.0
high

Snyk CVSS

    Attack Complexity Low
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    Exploit Maturity Mature
    EPSS 1.57% (88th percentile)
Expand this section
NVD
7.8 high
Expand this section
Red Hat
7.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS8-GLIBC-5930639
  • published 4 Oct 2023
  • disclosed 3 Oct 2023

How to fix?

Upgrade Centos:8 glibc to version 0:2.28-225.el8_8.6 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Centos. See How to fix? for Centos:8 relevant fixed versions and status.

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

References