Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2023-4813: ELSA-2023-5453: glibc security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2023-4813: ELSA-2023-5453: glibc security update (IMPORTANT) (Multiple Advisories)

Severity
5
CVSS
(AV:N/AC:H/Au:N/C:N/I:N/A:C)
Published
03/01/2022
Created
10/11/2023
Added
10/10/2023
Modified
08/06/2024

Description

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

Solution(s)

  • oracle-linux-upgrade-kernel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;