gsd-2010-3192
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Certain run-time memory protection mechanisms in the GNU C Library (aka glibc or libc6) print argv[0] and backtrace information, which might allow context-dependent attackers to obtain sensitive information from process memory by executing an incorrect program, as demonstrated by a setuid program that contains a stack-based buffer overflow error, related to the __fortify_fail function in debug/fortify_fail.c, and the __stack_chk_fail (aka stack protection) and __chk_fail (aka FORTIFY_SOURCE) implementations.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3192", "description": "Certain run-time memory protection mechanisms in the GNU C Library (aka glibc or libc6) print argv[0] and backtrace information, which might allow context-dependent attackers to obtain sensitive information from process memory by executing an incorrect program, as demonstrated by a setuid program that contains a stack-based buffer overflow error, related to the __fortify_fail function in debug/fortify_fail.c, and the __stack_chk_fail (aka stack protection) and __chk_fail (aka FORTIFY_SOURCE) implementations.", "id": "GSD-2010-3192", "references": [ "https://www.suse.com/security/cve/CVE-2010-3192.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3192" ], "details": "Certain run-time memory protection mechanisms in the GNU C Library (aka glibc or libc6) print argv[0] and backtrace information, which might allow context-dependent attackers to obtain sensitive information from process memory by executing an incorrect program, as demonstrated by a setuid program that contains a stack-based buffer overflow error, related to the __fortify_fail function in debug/fortify_fail.c, and the __stack_chk_fail (aka stack protection) and __chk_fail (aka FORTIFY_SOURCE) implementations.", "id": "GSD-2010-3192", "modified": "2023-12-13T01:21:34.620563Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain run-time memory protection mechanisms in the GNU C Library (aka glibc or libc6) print argv[0] and backtrace information, which might allow context-dependent attackers to obtain sensitive information from process memory by executing an incorrect program, as demonstrated by a setuid program that contains a stack-based buffer overflow error, related to the __fortify_fail function in debug/fortify_fail.c, and the __stack_chk_fail (aka stack protection) and __chk_fail (aka FORTIFY_SOURCE) implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/02/3" }, { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/02/5" }, { "name": "20100427 Fun with FORTIFY_SOURCE", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2010/Apr/399" }, { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/02/2" }, { "name": "[oss-security] 20100831 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/08/31/7" }, { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/02/4" }, { "name": "[oss-security] 20100831 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/08/31/6" }, { "name": "[oss-security] 20100825 CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/08/25/8" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.26", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3192" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Certain run-time memory protection mechanisms in the GNU C Library (aka glibc or libc6) print argv[0] and backtrace information, which might allow context-dependent attackers to obtain sensitive information from process memory by executing an incorrect program, as demonstrated by a setuid program that contains a stack-based buffer overflow error, related to the __fortify_fail function in debug/fortify_fail.c, and the __stack_chk_fail (aka stack protection) and __chk_fail (aka FORTIFY_SOURCE) implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/09/02/4" }, { "name": "[oss-security] 20100831 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/31/6" }, { "name": "[oss-security] 20100831 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/31/7" }, { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/09/02/5" }, { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/09/02/2" }, { "name": "[oss-security] 20100825 CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/25/8" }, { "name": "20100427 Fun with FORTIFY_SOURCE", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2010/Apr/399" }, { "name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/09/02/3" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2020-03-31T15:32Z", "publishedDate": "2010-10-14T05:58Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.