Apache Mod Fcgid up to 2.3.2 mod_fcgid fcgid_bucket.c fcgid_header_bucket_read numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.9$0-$5k0.00

A vulnerability was found in Apache Mod Fcgid up to 2.3.2. It has been declared as critical. Affected by this vulnerability is the function fcgid_header_bucket_read of the file fcgid_bucket.c of the component mod_fcgid. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

The fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.6 for the Apache HTTP Server does not use bytewise pointer arithmetic in certain circumstances, which has unspecified impact and attack vectors related to "untrusted FastCGI applications" and a "stack buffer overwrite."

The weakness was released 11/17/2010 as Bug 49406 as not defined bug report (Bugzilla). The advisory is shared at issues.apache.org. This vulnerability is known as CVE-2010-3872. The exploitation appears to be easy. An attack has to be approached locally. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 75428 (openSUSE Security Update : apache2-mod_fcgid (openSUSE-SU-2011:0884-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks.

Upgrading to version 2.3.3 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (63303) and Tenable (75428).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.3
VulDB Meta Temp Score: 8.9

VulDB Base Score: 9.3
VulDB Temp Score: 8.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 75428
Nessus Name: openSUSE Security Update : apache2-mod_fcgid (openSUSE-SU-2011:0884-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 862555
OpenVAS Name: Fedora Update for mod_fcgid FEDORA-2010-17434
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Mod Fcgid 2.3.3

Timelineinfo

10/08/2010 🔍
11/08/2010 +31 days 🔍
11/08/2010 +0 days 🔍
11/17/2010 +9 days 🔍
11/17/2010 +0 days 🔍
11/17/2010 +0 days 🔍
11/22/2010 +4 days 🔍
11/23/2010 +1 days 🔍
06/13/2014 +1298 days 🔍
03/19/2015 +279 days 🔍
10/05/2021 +2392 days 🔍

Sourcesinfo

Vendor: apache.org

Advisory: Bug 49406
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-3872 (🔍)
OVAL: 🔍

X-Force: 63303
Vulnerability Center: 28342 - Apache mod_fcgid 2.3.3 through 2.3.5 fcgid_bucket.c Unspecified Vulnerability, High
SecurityFocus: 44900 - Apache 'mod_fcgid' Module Unspecified Stack Buffer Overflow Vulnerability
Secunia: 42288
OSVDB: 69275 - Apache mod_fcgid Module fcgid_bucket.c fcgid_header_bucket_read() Function Remote Overflow

Entryinfo

Created: 03/19/2015 14:37
Updated: 10/05/2021 12:00
Changes: 03/19/2015 14:37 (68), 03/10/2017 10:18 (9), 10/05/2021 11:52 (5), 10/05/2021 12:00 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!