Vulnerability Details : CVE-2012-3406
The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Vulnerability category: Execute codeDenial of service
Products affected by CVE-2012-3406
- cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
Threat overview for CVE-2012-3406
Top countries where our scanners detected CVE-2012-3406
Top open port discovered on systems with this issue
53
IPs affected by CVE-2012-3406 139,621
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2012-3406!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2012-3406
0.32%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 67 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-3406
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2012-3406
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-3406
-
http://rhn.redhat.com/errata/RHSA-2012-1097.html
RHSA-2012:1097 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2012-1185.html
RHSA-2012:1185 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2012-1098.html
RHSA-2012:1098 - Security Advisory - Red Hat Customer Portal
-
https://security.gentoo.org/glsa/201503-04
GNU C Library: Multiple vulnerabilities (GLSA 201503-04) — Gentoo security
-
https://bugzilla.redhat.com/show_bug.cgi?id=826943
826943 – (CVE-2012-3406) CVE-2012-3406 glibc: printf() unbound alloca() usage in case of positional parameters + many format specs
-
https://bugzilla.redhat.com/attachment.cgi?id=594722
-
http://rhn.redhat.com/errata/RHSA-2012-1200.html
RHSA-2012:1200 - Security Advisory - Red Hat Customer Portal
-
http://www.openwall.com/lists/oss-security/2012/07/11/17
oss-security - Re: CVE request: glibc formatted printing vulnerabilities
-
http://www.ubuntu.com/usn/USN-1589-1
USN-1589-1: GNU C Library vulnerabilities | Ubuntu security notices
Jump to