#VU45458 Resource management error in Glibc


Published: 2020-08-11

Vulnerability identifier: #VU45458

Vulnerability risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2010-4052

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Glibc
Universal components / Libraries / Libraries used by multiple products

Vendor: GNU

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Glibc: 1.00 - 2.12.2


External links
http://cxib.net/stuff/proftpd.gnu.c
http://seclists.org/fulldisclosure/2011/Jan/78
http://secunia.com/advisories/42547
http://securityreason.com/achievement_securityalert/93
http://securityreason.com/securityalert/8003
http://securitytracker.com/id?1024832
http://www.exploit-db.com/exploits/15935
http://www.kb.cert.org/vuls/id/912279
http://www.securityfocus.com/archive/1/515589/100/0/threaded
http://www.securityfocus.com/bid/45233
http://bugzilla.redhat.com/show_bug.cgi?id=645859


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability