Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-4911

Published: 3 October 2023

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

Notes

AuthorNote
Priority reason:
Local privilege escalation in a package that is installed on all Ubuntu instances.
alexmurray
Upstream advisory states this was introduced in April 2021
(glibc 2.34) by commit 2ed18c5b534d9e92fc006202a5af0df6b72e7aca

Priority

High

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Does not exist

glibc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy
Released (2.35-0ubuntu3.4)
lunar
Released (2.37-0ubuntu2.1)
mantic
Released (2.38-1ubuntu6)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H