Credentials Management Affecting glibc package, versions <2.10.2-4
Threat Intelligence
EPSS
2.28% (90th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN11-GLIBC-517368
- published 14 Jan 2010
- disclosed 14 Jan 2010
Introduced: 14 Jan 2010
CVE-2010-0015 Open this link in a new tabHow to fix?
Upgrade Debian:11
glibc
to version 2.10.2-4 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream glibc
package and not the glibc
package as distributed by Debian
.
See How to fix?
for Debian:11
relevant fixed versions and status.
nis/nss_nis/nis-pwd.c in the GNU C Library (aka glibc or libc6) 2.7 and Embedded GLIBC (EGLIBC) 2.10.2 adds information from the passwd.adjunct.byname map to entries in the passwd map, which allows remote attackers to obtain the encrypted passwords of NIS accounts by calling the getpwnam function.
References
- https://security-tracker.debian.org/tracker/CVE-2010-0015
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560333
- http://marc.info/?l=oss-security&m=126320356003425&w=2
- http://marc.info/?l=oss-security&m=126320570505651&w=2
- http://sourceware.org/bugzilla/show_bug.cgi?id=11134
- http://svn.debian.org/viewsvn/pkg-glibc/glibc-package/trunk/debian/patches/any/submitted-nis-shadow.diff?revision=4062&view=markup
- https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html
- http://www.openwall.com/lists/oss-security/2010/01/07/3
- http://www.openwall.com/lists/oss-security/2010/01/08/1
- http://www.openwall.com/lists/oss-security/2010/01/08/2
- http://www.openwall.com/lists/oss-security/2010/01/11/6
- http://www.mandriva.com/security/advisories?name=MDVSA-2010:111
- http://www.mandriva.com/security/advisories?name=MDVSA-2010:112
CVSS Scores
version 3.1