ghsa-ff73-846q-p888
Vulnerability from github
Published
2022-05-17 02:04
Modified
2023-11-06 18:30
Severity
Details

The fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.6 for the Apache HTTP Server does not use bytewise pointer arithmetic in certain circumstances, which has unspecified impact and attack vectors related to "untrusted FastCGI applications" and a "stack buffer overwrite."

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-3872"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-121"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-11-22T12:54:00Z",
    "severity": "HIGH"
  },
  "details": "The fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.6 for the Apache HTTP Server does not use bytewise pointer arithmetic in certain circumstances, which has unspecified impact and attack vectors related to \"untrusted FastCGI applications\" and a \"stack buffer overwrite.\"",
  "id": "GHSA-ff73-846q-p888",
  "modified": "2023-11-06T18:30:16Z",
  "published": "2022-05-17T02:04:55Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3872"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/httpd-mod_fcgid/commit/b1afa70840b4ab4e6fbc12ac8798b2f3ccc336b2"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2010-3872"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248172"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63303"
    },
    {
      "type": "WEB",
      "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=49406"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050930.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050932.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050976.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00004.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00005.html"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/69275"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42288"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42302"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42815"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2010/dsa-2140"
    },
    {
      "type": "WEB",
      "url": "http://www.gossamer-threads.com/lists/apache/announce/391406"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/44900"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2997"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2998"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0031"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...