CVE-2022-23219
Published on: 01/14/2022 12:00:00 AM UTC
Last Modified on: 11/08/2022 01:32:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- CVE-2022-23219 has been assigned by
[email protected] to track the vulnerability - currently rated as CRITICAL severity.
CVSS3 Score: 9.8 - CRITICAL
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 7.5 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
22542 – buffer overflow in sunrpc clnt_create | sourceware.org text/html |
![]() |
GNU C Library: Multiple Vulnerabilities (GLSA 202208-24) — Gentoo security | security.gentoo.org text/html |
![]() |
[SECURITY] [DLA 3152-1] glibc security update | lists.debian.org text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Related QID Numbers
- 159715 Oracle Enterprise Linux Security Update for glibc (ELSA-2022-0896)
- 159720 Oracle Enterprise Linux Security Update for glibc (ELSA-2022-9234)
- 159791 Oracle Enterprise Linux Security Update for glibc (ELSA-2022-9358)
- 159851 Oracle Enterprise Linux Security Update for glibc (ELSA-2022-9421)
- 179233 Debian Security Update for glibc (CVE-2022-23219)
- 181138 Debian Security Update for glibc (DLA 3152-1)
- 198685 Ubuntu Security Notification for GNU C Library Vulnerabilities (USN-5310-1)
- 240148 Red Hat Update for glibc (RHSA-2022:0896)
- 282318 Fedora Security Update for glibc (FEDORA-2022-918e18c52c)
- 353204 Amazon Linux Security Advisory for glibc : ALAS-2022-1576
- 353208 Amazon Linux Security Advisory for glibc : ALAS2-2022-1767
- 354363 Amazon Linux Security Advisory for glibc : ALAS2022-2022-197
- 354409 Amazon Linux Security Advisory for glibc : ALAS2022-2022-130
- 355144 Amazon Linux Security Advisory for glibc : ALAS2023-2023-060
- 591406 Siemens SIMATIC S7-1500 CPU GNU/Linux subsystem Multiple Vulnerabilities (SSB-439005, ICSA-22-104-13)
- 671454 EulerOS Security Update for glibc (EulerOS-SA-2022-1448)
- 671461 EulerOS Security Update for glibc (EulerOS-SA-2022-1427)
- 671490 EulerOS Security Update for glibc (EulerOS-SA-2022-1485)
- 671506 EulerOS Security Update for glibc (EulerOS-SA-2022-1504)
- 671617 EulerOS Security Update for glibc (EulerOS-SA-2022-1565)
- 672219 EulerOS Security Update for glibc (EulerOS-SA-2022-2608)
- 672237 EulerOS Security Update for compat-glibc (EulerOS-SA-2022-2603)
- 710605 Gentoo Linux GNU C Library Multiple Vulnerabilities (GLSA 202208-24)
- 751690 OpenSUSE Security Update for glibc (openSUSE-SU-2022:0330-1)
- 751712 SUSE Enterprise Linux Security Update for glibc (SUSE-SU-2022:0441-1)
- 751867 SUSE Enterprise Linux Security Update for glibc (SUSE-SU-2022:0832-1)
- 751910 SUSE Enterprise Linux Security Update for glibc (SUSE-SU-2022:0909-1)
- 751983 SUSE Enterprise Linux Security Update for glibc (SUSE-SU-2022:0330-1)
- 753208 SUSE Enterprise Linux Security Update for glibc (SUSE-SU-2022:14923-1)
- 900523 Common Base Linux Mariner (CBL-Mariner) Security Update for glibc (7491)
- 901131 Common Base Linux Mariner (CBL-Mariner) Security Update for glibc (7533-1)
- 940469 AlmaLinux Security Update for glibc (ALSA-2022:0896)
- 960854 Rocky Linux Security Update for glibc (RLSA-2022:0896)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Application | Gnu | Glibc | All | All | All | All |
Application | Oracle | Communications Cloud Native Core Binding Support Function | 22.1.3 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Function Cloud Native Environment | 22.1.0 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Repository Function | 22.1.2 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Repository Function | 22.2.0 | All | All | All |
Application | Oracle | Communications Cloud Native Core Security Edge Protection Proxy | 22.1.1 | All | All | All |
Application | Oracle | Communications Cloud Native Core Unified Data Repository | 22.2.0 | All | All | All |
Application | Oracle | Enterprise Operations Monitor | 4.3 | All | All | All |
Application | Oracle | Enterprise Operations Monitor | 4.4 | All | All | All |
Application | Oracle | Enterprise Operations Monitor | 5.0 | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_operations_monitor:4.3:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_operations_monitor:4.4:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_operations_monitor:5.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-23219 : The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library aka g… twitter.com/i/web/status/1… | 2022-01-14 07:06:33 |
![]() |
Potentially Critical CVE Detected! CVE-2022-23219 Description: The deprecated compatibility function clnt_create in… twitter.com/i/web/status/1… | 2022-01-14 07:56:13 |
![]() |
RT: CVE-2022-23219 The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (ak… twitter.com/i/web/status/1… | 2022-01-14 08:33:41 |
![]() |
CVE-2022-23219 | 2022-01-14 07:38:29 |
![]() |
What to do with vulnerabilities from official upstream images? | 2022-02-28 19:44:23 |
![]() |
Responsible Disclosure /phpinfo.php | 2022-04-19 17:40:31 |
![]() |
Responsible Disclosure /phpinfo.php | 2022-04-19 17:38:26 |
![]() |
Responsible Disclosure info.php | 2022-04-19 17:36:32 |
![]() |
DSM Version: 7.1.1-42951 (Release Candidate) | 2022-08-10 06:07:14 |
![]() |
Has anyone seen the release notes for the latest DSM 7.1.1 Release Candidate. Fixes a scary amount of CVEs. | 2022-08-16 14:26:29 |
![]() |
DSM 7.1.1-42962 released! | 2022-09-05 11:39:36 |
![]() |
May 02, 2023 GCP release notes | 2023-05-03 01:00:28 |