CWE
121 125
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-4527: Glibc: stack read overflow in getaddrinfo in no-aaaa mode

First published: Fri Aug 25 2023(Updated: )

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
debian/glibc<=2.36-9+deb12u2
2.28-10+deb10u1
2.28-10+deb10u2
2.31-13+deb11u6
2.31-13+deb11u7
2.36-9+deb12u3
2.37-12
GNU glibc<2.39
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
ubuntu/glibc<2.37-0ubuntu2.1
2.37-0ubuntu2.1
ubuntu/glibc<2.38-1ubuntu5
2.38-1ubuntu5
Redhat Codeready Linux Builder Eus=9.2
Redhat Codeready Linux Builder Eus For Power Little Endian=9.0_ppc64le
Redhat Codeready Linux Builder Eus For Power Little Endian Eus=9.2_ppc64le
Redhat Codeready Linux Builder For Arm64=9.0_aarch64
Redhat Codeready Linux Builder For Arm64 Eus=9.2_aarch64
Redhat Codeready Linux Builder For Ibm Z Systems=9.0_s390x
Redhat Codeready Linux Builder For Ibm Z Systems Eus=9.2_s390x
Redhat Enterprise Linux Eus=8.8
Redhat Enterprise Linux Eus=9.2
Redhat Enterprise Linux For Arm 64=9.0_aarch64
Redhat Enterprise Linux For Arm 64 Eus=9.2_aarch64
Redhat Enterprise Linux For Ibm Z Systems=8.0_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus=8.8_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus S390x=9.2
Redhat Enterprise Linux For Ibm Z Systems S390x=9.2
Redhat Enterprise Linux For Power Little Endian=8.0_ppc64le
Redhat Enterprise Linux For Power Little Endian=9.2_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=8.8_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=9.2_ppc64le
Redhat Enterprise Linux Server Aus=9.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=9.2_ppc64le
Redhat Enterprise Linux Tus=8.8
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Fedoraproject Fedora=39
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp H410c Firmware
Netapp H410c

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-4527?

    CVE-2023-4527 is a vulnerability found in glibc that allows for a stack read overflow in the getaddrinfo function.

  • What is the severity of CVE-2023-4527?

    CVE-2023-4527 has a severity score of 8.2, indicating a high severity.

  • How does CVE-2023-4527 affect GNU glibc?

    CVE-2023-4527 affects GNU glibc up to version 2.39.

  • How does CVE-2023-4527 affect Redhat Enterprise Linux?

    CVE-2023-4527 affects Redhat Enterprise Linux versions 8.0 and 9.0.

  • How can CVE-2023-4527 be fixed?

    Updating to a version of glibc that is not affected by CVE-2023-4527 is recommended.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203