Search for vulnerabilities
Vulnerability details: VCID-qb33-6yqf-aaah
Vulnerability ID VCID-qb33-6yqf-aaah
Aliases CVE-2010-4052
Summary Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.
Status Published
Exploitability 2.0
Weighted Severity 4.5
Risk 9.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.02296 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.09951 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.10977 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.14744 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.14744 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
epss 0.17368 https://api.first.org/data/v1/epss?cve=CVE-2010-4052
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2010-4052
Reference id Reference type URL
http://cxib.net/stuff/proftpd.gnu.c
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-4052.json
https://api.first.org/data/v1/epss?cve=CVE-2010-4052
https://bugzilla.redhat.com/show_bug.cgi?id=645859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4052
http://seclists.org/fulldisclosure/2011/Jan/78
http://secunia.com/advisories/42547
http://securityreason.com/achievement_securityalert/93
http://securitytracker.com/id?1024832
http://www.exploit-db.com/exploits/15935
http://www.kb.cert.org/vuls/id/912279
http://www.securityfocus.com/archive/1/515589/100/0/threaded
http://www.securityfocus.com/bid/45233
cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
CVE-2010-4051;CVE-2010-4052 Exploit http://securityreason.com/securityalert/8003
CVE-2010-4051;CVE-2010-4052 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/15935.c
CVE-2010-4052 https://nvd.nist.gov/vuln/detail/CVE-2010-4052
CVE-2010-4052;OSVDB-70447 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/35061.c
CVE-2010-4052;OSVDB-70447 Exploit https://www.securityfocus.com/bid/45233/info
Data source Exploit-DB
Date added Jan. 7, 2011
Description GNU libc/regcomp(3) - Multiple Vulnerabilities
Ransomware campaign use Unknown
Source publication date Jan. 7, 2011
Exploit type dos
Platform linux
Source update date Jan. 7, 2011
Source URL http://securityreason.com/securityalert/8003
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4052
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.89969
EPSS Score 0.02296
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.