Access Restriction Bypass Affecting glibc package, versions <2.19-14
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN11-GLIBC-525831
- published 10 Feb 2014
- disclosed 10 Feb 2014
Introduced: 10 Feb 2014
CVE-2012-3406 Open this link in a new tabHow to fix?
Upgrade Debian:11
glibc
to version 2.19-14 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream glibc
package and not the glibc
package as distributed by Debian
.
See How to fix?
for Debian:11
relevant fixed versions and status.
The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
References
- https://security-tracker.debian.org/tracker/CVE-2012-3406
- https://bugzilla.redhat.com/attachment.cgi?id=594722
- https://security.gentoo.org/glsa/201503-04
- http://www.openwall.com/lists/oss-security/2012/07/11/17
- https://bugzilla.redhat.com/show_bug.cgi?id=826943
- http://rhn.redhat.com/errata/RHSA-2012-1097.html
- http://rhn.redhat.com/errata/RHSA-2012-1098.html
- http://rhn.redhat.com/errata/RHSA-2012-1185.html
- http://rhn.redhat.com/errata/RHSA-2012-1200.html
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-3406
- http://www.ubuntu.com/usn/USN-1589-1