7.5
HIGH
CVE-2023-5156
GNU C Library Unfixed Denial of Service (DoS) Vulnerability
Description

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.

INFO

Published Date :

Sept. 25, 2023, 4:15 p.m.

Last Modified :

Sept. 14, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-5156 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5156.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-5156 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2240541 Issue Tracking Patch
https://sourceware.org/bugzilla/show_bug.cgi?id=30884 Issue Tracking Patch
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=ec6b95c3303c700eb89eebeda2d7264cc184a796 Mailing List Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5156 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5156 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 14, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/03/5
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/03/4
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/03/6
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/03/8
    Removed Reference Red Hat, Inc. https://security.gentoo.org/glsa/202402-01
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 23, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202402-01 No Types Assigned https://security.gentoo.org/glsa/202402-01 Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202402-01 [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.39 OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions from (including) 2.34 up to (excluding) 2.39
  • CVE Modified by [email protected]

    Dec. 10, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-401
  • Modified Analysis by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/4 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/5 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/6 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/6 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/8 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/8 Mailing List, Patch
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/6 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/8 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/5 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Removed CVSS V3.1 Reason AC-No Race Condition
    Removed CVSS V3.1 Reason A-No limiting factors
  • Initial Analysis by [email protected]

    Sep. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5156 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5156 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2240541 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2240541 Issue Tracking, Patch
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=30884 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=30884 Issue Tracking, Patch
    Changed Reference Type https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=ec6b95c3303c700eb89eebeda2d7264cc184a796 No Types Assigned https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=ec6b95c3303c700eb89eebeda2d7264cc184a796 Mailing List, Patch
    Added CWE NIST CWE-401
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.39
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5156 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5156 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.32734

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability