5.9
MEDIUM
CVE-2023-4813
"Glibc getaddrinfo Use-After-Free Buffer Overflow"
Description

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

INFO

Published Date :

Sept. 12, 2023, 10:15 p.m.

Last Modified :

Sept. 16, 2024, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-4813 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4813 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
7 Netapp h300s
8 Netapp h410s
9 Netapp h500s
10 Netapp h700s
11 Netapp h410c
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat enterprise_linux_for_power_little_endian
6 Redhat enterprise_linux_for_power_little_endian_eus
7 Redhat enterprise_linux_for_ibm_z_systems_eus_s390x
8 Redhat enterprise_linux_for_ibm_z_systems_s390x
1 Fedoraproject fedora
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4813.

URL Resource
https://access.redhat.com/errata/RHSA-2023:5453 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5455 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7409 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-4813 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2237798 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Learn about 'How to check and prevent Docker's security vulnerability'

Dockerfile Java

Updated: 1 week, 2 days ago
0 stars 1 fork 1 watcher
Born at : Sept. 25, 2024, 2:31 a.m. This repo has been linked 19 different CVEs too.

None

C Dockerfile

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 6, 2024, 12:12 p.m. This repo has been linked 1 different CVEs too.

KernelCare Playground

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 7, 2024, 7:56 a.m. This repo has been linked 4 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 6 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4813 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4813 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/03/8
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231110-0003/
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 21, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7409 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7409 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231110-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20231110-0003/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7409 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231110-0003/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-416
  • Modified Analysis by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/8 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/8 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5453 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5453 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5455 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5455 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_s390x:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.2_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 05, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5453 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5455 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/8 [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 20, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Sep. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4813 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4813 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2237798 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2237798 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.36
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4813 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4813 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.03%

score

0.39240

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability