about summary refs log tree commit diff
path: root/advisories/GLIBC-SA-2023-0003
diff options
context:
space:
mode:
authorSiddhesh Poyarekar <siddhesh@sourceware.org>2023-10-12 12:50:49 -0400
committerSiddhesh Poyarekar <siddhesh@sourceware.org>2023-12-07 12:31:23 -0500
commit60c57b8467f11e334e7c7fd07d588c248e93d952 (patch)
tree88d50506f7225fe19a10e76399ee3607271a7450 /advisories/GLIBC-SA-2023-0003
parent3367d8e180848030d1646f088759f02b8dfe0d6f (diff)
downloadglibc-60c57b8467f11e334e7c7fd07d588c248e93d952.tar.gz
glibc-60c57b8467f11e334e7c7fd07d588c248e93d952.tar.xz
glibc-60c57b8467f11e334e7c7fd07d588c248e93d952.zip
Move CVE information into advisories directory
One of the requirements to becoming a CVE Numbering Authority (CNA) is
to publish advisories.  Do this by maintaining a file for each CVE fixed
in the advisories directory in the source tree.  Links to the advisories
can then be shared as:

https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=advisories/GLIBC-SA-YYYY-NNNN

The file format at the moment is rudimentary and derives from the git
commit format, i.e. a subject line and a potentially multi-paragraph
description and then tags to describe some meta information.  This is a
loose format at the moment and could change as we evolve this.

Also add a script process-fixed-cves.sh that processes these advisories
and generates a list to add to NEWS at release time.

Signed-off-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
Diffstat (limited to 'advisories/GLIBC-SA-2023-0003')
-rw-r--r--advisories/GLIBC-SA-2023-000315
1 files changed, 15 insertions, 0 deletions
diff --git a/advisories/GLIBC-SA-2023-0003 b/advisories/GLIBC-SA-2023-0003
new file mode 100644
index 0000000000..0950dc0792
--- /dev/null
+++ b/advisories/GLIBC-SA-2023-0003
@@ -0,0 +1,15 @@
+getaddrinfo: Potential use-after-free
+
+When an NSS plugin only implements the _gethostbyname2_r and
+_getcanonname_r callbacks, getaddrinfo could use memory that was freed
+during buffer resizing, potentially causing a crash or read or write to
+arbitrary memory.
+
+CVE-Id: CVE-2023-4806
+Public-Date: 2023-09-12
+Fix-Commit: 973fe93a5675c42798b2161c6f29c01b0e243994 (2.39)
+Fix-Backport: e09ee267c03e3150c2c9ba28625ab130705a485e (2.34)
+Fix-Backport: e3ccb230a961b4797510e6a1f5f21fd9021853e7 (2.35)
+Fix-Backport: a9728f798ec7f05454c95637ee6581afaa9b487d (2.36)
+Fix-Backport: 6529a7466c935f36e9006b854d6f4e1d4876f942 (2.37)
+Fix-Backport: 00ae4f10b504bc4564e9f22f00907093f1ab9338 (2.38)