U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2010-3872 Detail

Current Description

A flaw was found in the mod_fcgid module of httpd. A malformed FastCGI response may result in a stack-based buffer overflow in the modules/fcgid/fcgid_bucket.c file in the fcgid_header_bucket_read() function, resulting in an application crash.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.

Nist CVSS score does not match with CNA score
CNA:  Red Hat, Inc.
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings. A CNA provided score within the CVE List has been displayed.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050930.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050932.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050976.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00005.html
http://www.debian.org/security/2010/dsa-2140
http://www.gossamer-threads.com/lists/apache/announce/391406
http://www.securityfocus.com/bid/44900
http://www.vupen.com/english/advisories/2010/2997 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/2998 Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0031
https://access.redhat.com/security/cve/CVE-2010-3872
https://bugzilla.redhat.com/show_bug.cgi?id=2248172
https://exchange.xforce.ibmcloud.com/vulnerabilities/63303
https://github.com/apache/httpd-mod_fcgid/commit/b1afa70840b4ab4e6fbc12ac8798b2f3ccc336b2
https://issues.apache.org/bugzilla/show_bug.cgi?id=49406 Patch 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  
CWE-121 Stack-based Buffer Overflow Contributor acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-3872
NVD Published Date:
11/22/2010
NVD Last Modified:
11/07/2023
Source:
Red Hat, Inc.