8.2
HIGH
CVE-2023-6779
glibc Heap-Based Buffer Overflow Vulnerability
Description

An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of the buffer size to store the message, resulting in an application crash. This issue affects glibc 2.37 and newer.

INFO

Published Date :

Jan. 31, 2024, 2:15 p.m.

Last Modified :

Feb. 27, 2024, 5:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-6779 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-6779 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Go

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6779 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6779 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20240223-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20240223-0006/ Third Party Advisory
    Changed Reference Type https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt No Types Assigned https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.39 OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions from (including) 2.37 up to (excluding) 2.39
  • CVE Modified by [email protected]

    Feb. 23, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240223-0006/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt [No types assigned]
  • Initial Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Feb/3 No Types Assigned http://seclists.org/fulldisclosure/2024/Feb/3 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-6779 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-6779 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2254395 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2254395 Issue Tracking
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202402-01 No Types Assigned https://security.gentoo.org/glsa/202402-01 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2024/01/30/6 No Types Assigned https://www.openwall.com/lists/oss-security/2024/01/30/6 Exploit, Mailing List
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.39
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://seclists.org/fulldisclosure/2024/Feb/3 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202402-01 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/MWQ6BZJ6CV5UAW4VZSKJ6TO4KIW2KWAQ/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html [No types assigned]
  • CVE Received by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Description An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of the buffer size to store the message, resulting in an application crash. This issue affects glibc 2.37 and newer.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-6779 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2254395 [No types assigned]
    Added Reference Red Hat, Inc. https://www.openwall.com/lists/oss-security/2024/01/30/6 [No types assigned]
    Added CWE Red Hat, Inc. CWE-122
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6779 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6779 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.04%

score

0.48874

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability