Root access vulnerability in glibc library impacts many Linux distros

Root access vulnerability in GNU Library C (glibc) impacts many Linux distros

Pierluigi Paganini
January 30, 2024

Qualys researchers discovered a root access flaw, tracked as CVE-2023-6246, in GNU Library C (glibc) affecting multiple Linux distri

Root access vulnerability in glibc library impacts many Linux distros

Root access vulnerability in GNU Library C (glibc) impacts many Linux distros

Pierluigi Paganini
January 30, 2024

Qualys researchers discovered a root access flaw, tracked as CVE-2023-6246, in GNU Library C (glibc) affecting multiple Linux distributions.

The Qualys Threat Research Unit discovered four security vulnerabilities in the GNU Library C (glibc), including a heap-based buffer overflow tracked as CVE-2023-6246.

GNU C Library (glibc) is a free software library that provides essential system services for Linux and other Unix-like operating systems.

The flaw resides in the glibc’s syslog function, an attacker can exploit the flaw to gain root access through a privilege escalation.

The vulnerability was introduced in glibc 2.37 in August 2022.

“We discovered a heap-based buffer overflow in the GNU C Library’s __vsyslog_internal() function, which is called by both syslog() and vsyslog().” reads the advisory published by Qualys. “This vulnerability was introduced in glibc 2.37 (in August 2022) by the following commit: https://sourceware.org/git?p=glibc.git;a=commit;h=52a5be0df411ef3ff45c10c7c308cb92993d15b1 and was also backported to glibc 2.36 because this commit was a fix for another, minor vulnerability in __vsyslog_internal() (CVE-2022-39046, an “uninitialized memory [read] from the heap”).”

The researchers pointed out that the vulnerability cannot be exploited remotely. An attacker can trigger the issue by providing crafted inputs to applications that employ these logging functions. 

The researchers pointed out that glibc is present in the vast majority of Linux operating system distributions. Qualys tested the vulnerability across Debian (versions 12 and 13), Ubuntu (23.04 and 23.10), and Fedora (37 to 39). Other distributions are probably also impacted.

The other issues discovered by Qualys are:

  • A qsort vulnerability is due to a missing bounds check and can lead to memory corruption. It has been present in all versions of glibc since 1992. 
  • Two remaining two flaws are an off-by-one heap buffer overflow tracked as CVE-2023-6779 and an integer overflow issue tracked as CVE-2023-6780.

More details are available in the post published by Saeed Abbasi, Product Manager, Qualys Threat Research Unit.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, glibc)



About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.