The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Published 2014-02-10 18:15:10
Updated 2019-04-22 17:48:01
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Execute codeDenial of service

Threat overview for CVE-2012-3406

Top countries where our scanners detected CVE-2012-3406
Top open port discovered on systems with this issue 53
IPs affected by CVE-2012-3406 139,621
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-3406!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-3406

Probability of exploitation activity in the next 30 days: 0.32%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 67 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2012-3406

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

CWE ids for CVE-2012-3406

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2012-3406

Products affected by CVE-2012-3406

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!