Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-4911

Publication date 3 October 2023

Last updated 21 August 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

Read the notes from the security team

Why is this CVE high priority?

Local privilege escalation in a package that is installed on all Ubuntu instances.

Learn more about Ubuntu priority

Status

Package Ubuntu Release Status
eglibc 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
glibc 24.04 LTS noble
Fixed 2.38-1ubuntu6
23.10 mantic
Fixed 2.38-1ubuntu6
23.04 lunar
Fixed 2.37-0ubuntu2.1
22.04 LTS jammy
Fixed 2.35-0ubuntu3.4
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Ignored

Notes


alexmurray

Upstream advisory states this was introduced in April 2021 (glibc 2.34) by commit 2ed18c5b534d9e92fc006202a5af0df6b72e7aca

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H