CVE-2012-3406

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2012-3406
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2012-3406.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2012-3406
Related
Published
2014-02-10T18:15:10Z
Modified
2024-06-30T12:01:22Z
Summary
[none]
Details

The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.

References

Affected packages

Debian:11 / glibc

Package

Name
glibc
Purl
pkg:deb/debian/glibc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.19-14

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / glibc

Package

Name
glibc
Purl
pkg:deb/debian/glibc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.19-14

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / glibc

Package

Name
glibc
Purl
pkg:deb/debian/glibc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.19-14

Ecosystem specific

{
    "urgency": "low"
}